Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
test_restart.exe

Overview

General Information

Sample Name:test_restart.exe
Analysis ID:860582
MD5:fb4a09426a43272beaf9fd77465da8f4
SHA1:5d56f7ec351c0da2f8203c159258c8644c2b3826
SHA256:0c6034911dccaa5cdbcf2ee573bb133d402c758646059fe4a193885172ebf129
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Drops PE files to the startup folder
Machine Learning detection for sample
Creates a DirectInput object (often for capturing keystrokes)
Uses 32bit PE files
Yara signature match
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to read the PEB
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
PE file contains executable resources (Code or Archives)
Creates a process in suspended mode (likely to inject code)
IP address seen in connection with other malware

Classification

  • System is w10x64
  • test_restart.exe (PID: 3180 cmdline: C:\Users\user\Desktop\test_restart.exe MD5: FB4A09426A43272BEAF9FD77465DA8F4)
    • conhost.exe (PID: 2300 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • test_restart.exe (PID: 6836 cmdline: "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\test_restart.exe" MD5: FB4A09426A43272BEAF9FD77465DA8F4)
    • conhost.exe (PID: 6852 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • chrome.exe (PID: 2312 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.baidu.com/ MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
      • chrome.exe (PID: 1212 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1888 --field-trial-handle=1820,i,11217547814621112040,16744833341055031462,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_189SUSP_obfuscated_JS_obfuscatorioDetects JS obfuscation done by the js obfuscator (often malicious)@imp0rtp3
  • 0x2335:$c2: =Function('return\x20(function()\x20'+'{}.constructor(\x22return\x20this\x22)(\x20)'+');');
  • 0x2439:$c3: ['atob']=function(
  • 0x2474:$c4: )['replace'](/=+$/,'');var
  • 0xa4bc:$c5: return!![]
  • 0xa5e6:$c5: return!![]
  • 0xa8de:$c5: return!![]
  • 0xaa6c:$c5: return!![]
  • 0xacfc:$c5: return!![]
  • 0xb6d5:$c5: return!![]
  • 0xb8bc:$c5: return!![]
  • 0xd20c:$c5: return!![]
  • 0xe545:$c5: return!![]
  • 0xe76e:$c5: return!![]
  • 0x3824:$c8: while(!![])
  • 0x550b:$c8: while(!![])
  • 0x7424:$c8: while(!![])
  • 0x7e3e:$c8: while(!![])
  • 0x828b:$c8: while(!![])
  • 0x8b76:$c8: while(!![])
  • 0x91cd:$c8: while(!![])
  • 0x9725:$c8: while(!![])
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: test_restart.exeJoe Sandbox ML: detected
Source: test_restart.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: test_restart.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: D:\files\vs2019\sources\Hello\Release\Hello.pdb source: test_restart.exe
Source: C:\Users\user\Desktop\test_restart.exeCode function: 0_2_01148E6D FindFirstFileExW,0_2_01148E6D
Source: Joe Sandbox ViewIP Address: 104.193.88.77 104.193.88.77
Source: Joe Sandbox ViewIP Address: 104.193.88.123 104.193.88.123
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: chromecache_230.5.dr, chromecache_245.5.drString found in binary or memory: http://api.open.baidu.com/new_hsug/data/write
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: http://b1.bdstatic.com/img/pc.gif
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: http://bdimg.share.baidu.com
Source: chromecache_265.5.drString found in binary or memory: http://bdimg.share.baidu.com/static/api/js/custom/resultshare.js
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: http://bjyz-mco-searchbox201609-m12xi3-044.bjyz.baidu.com:8080/tcbox?action=pblog
Source: chromecache_265.5.drString found in binary or memory: http://bjyz-mco-searchbox201609-m12xi3-044.bjyz.baidu.com:8080/ztbox
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: http://bjyz-mco-searchbox201609-m12xi3-044.bjyz.baidu.com:8080/ztbox?action=zpblog
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: http://bzclk.baidu.com
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: http://click.hm.baidu.com/app.gif?ap=1801081&ch=47556
Source: chromecache_198.5.drString found in binary or memory: http://dj0.baidu.com/v.gif?pid=315&type=2011&portrait=
Source: chromecache_198.5.drString found in binary or memory: http://dj1.baidu.com/v.gif?
Source: chromecache_226.5.dr, chromecache_259.5.drString found in binary or memory: http://e.baidu.com/?refer=888
Source: chromecache_267.5.drString found in binary or memory: http://e.baidu.com/ebaidu/home?refer=887
Source: chromecache_226.5.dr, chromecache_259.5.drString found in binary or memory: http://e.baidu.com?refer=889
Source: chromecache_265.5.dr, chromecache_198.5.drString found in binary or memory: http://eclick.baidu.com/ps_fp.htm?
Source: chromecache_265.5.drString found in binary or memory: http://ecmb.bdimg.com
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: http://ecmb.bdimg.com/public03/pc.gif
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: http://f3.baidu.com
Source: chromecache_214.5.drString found in binary or memory: http://f3.baidu.com/index.php/feedback/zx/getData
Source: chromecache_267.5.drString found in binary or memory: http://fanyi.baidu.com/
Source: chromecache_267.5.drString found in binary or memory: http://hi.baidu.com/
Source: chromecache_265.5.drString found in binary or memory: http://i.baidu.com
Source: chromecache_245.5.drString found in binary or memory: http://i.baidu.com/my/history?from=pssug
Source: chromecache_226.5.dr, chromecache_259.5.drString found in binary or memory: http://image.baidu.com
Source: chromecache_267.5.drString found in binary or memory: http://image.baidu.com/
Source: chromecache_267.5.drString found in binary or memory: http://image.baidu.com/i?tn=baiduimage&ps=1&ct=201326592&lm=-1&cl=2&nc=1&ie=
Source: chromecache_267.5.drString found in binary or memory: http://ir.baidu.com
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: http://isphijack.baidu.com/index.php?cb=isp_hijack
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: http://j.br.baidu.com/v1/t/ui/p/browser/tn/10105001/ch_dl_url
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: http://jubao.baidu.com
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: http://koubei.baidu.com
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: http://m.baidu.com/tcbox?action=pblog
Source: chromecache_267.5.drString found in binary or memory: http://map.baidu.com
Source: chromecache_259.5.drString found in binary or memory: http://music.taihe.com
Source: chromecache_267.5.drString found in binary or memory: http://news.baidu.com
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: http://nourl.ubs.baidu.com
Source: chromecache_265.5.drString found in binary or memory: http://nsclick.baidu.com
Source: chromecache_265.5.drString found in binary or memory: http://open.baidu.com/stat/al_e.gif?ajax_err_url=#
Source: chromecache_265.5.drString found in binary or memory: http://opendata.baidu.com/api.php
Source: chromecache_226.5.dr, chromecache_259.5.drString found in binary or memory: http://passport.baidu.com
Source: chromecache_225.5.drString found in binary or memory: http://passport.baidu.com/
Source: chromecache_267.5.drString found in binary or memory: http://passport.baidu.com/?login&tpl=super&u=
Source: chromecache_265.5.dr, chromecache_259.5.drString found in binary or memory: http://passport.baidu.com/?logout&tpl=mn&u=
Source: chromecache_267.5.drString found in binary or memory: http://passport.baidu.com/ubrwsbas
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: http://s.share.baidu.com
Source: chromecache_201.5.dr, chromecache_210.5.dr, chromecache_265.5.drString found in binary or memory: http://s.share.baidu.com/?
Source: chromecache_210.5.drString found in binary or memory: http://s.share.baidu.com?
Source: chromecache_245.5.drString found in binary or memory: http://sclick.baidu.com
Source: chromecache_198.5.drString found in binary or memory: http://sclick.baidu.com/w.gif
Source: chromecache_198.5.drString found in binary or memory: http://sclick.baidu.com/w.gif?fm=suggestion&title=%B9%D8%B1%D5&t=
Source: chromecache_198.5.drString found in binary or memory: http://sclick.baidu.com/w.gif?q=
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: http://sensearch.baidu.com/sensearch/selecttext
Source: chromecache_265.5.drString found in binary or memory: http://sestat.baidu.com
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: http://sestat.baidu.com/cm.gif?type=cdnmonitor
Source: chromecache_201.5.dr, chromecache_265.5.dr, chromecache_198.5.drString found in binary or memory: http://sestat.baidu.com/mwb2.gif
Source: chromecache_201.5.dr, chromecache_265.5.dr, chromecache_198.5.drString found in binary or memory: http://sestat.baidu.com/webb.gif
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: http://shadu.baidu.com/landingpage/competing.html?from=10064
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: http://ss.bdimg.com
Source: chromecache_198.5.drString found in binary or memory: http://ss.bdimg.com/cdn/testedge.js
Source: chromecache_230.5.dr, chromecache_245.5.dr, chromecache_198.5.drString found in binary or memory: http://suggestion.baidu.com/su
Source: chromecache_265.5.drString found in binary or memory: http://tag.baidu.com
Source: chromecache_267.5.drString found in binary or memory: http://tieba.baidu.com/
Source: chromecache_267.5.drString found in binary or memory: http://tieba.baidu.com/f?fr=wwwt
Source: chromecache_226.5.dr, chromecache_259.5.drString found in binary or memory: http://top.baidu.com
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: http://ufo.baidu.com/listen/myhistory?product_line=20018&appid=215622&type=commonQA
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: http://ufo.baidu.com/listen/myhistory?type=myhistory&product_line=20018&appid=215622
Source: chromecache_201.5.dr, chromecache_226.5.dr, chromecache_265.5.dr, chromecache_259.5.drString found in binary or memory: http://v.baidu.com
Source: chromecache_267.5.drString found in binary or memory: http://v.baidu.com/v?ct=301989888&rn=20&pn=0&db=0&s=25&ie=utf-8
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: http://velocity.baidu.com/sp
Source: chromecache_226.5.dr, chromecache_259.5.drString found in binary or memory: http://wenku.baidu.com
Source: chromecache_267.5.drString found in binary or memory: http://wenku.baidu.com/search?lm=0&od=0&ie=utf-8
Source: chromecache_265.5.dr, chromecache_198.5.drString found in binary or memory: http://www.baidu.com
Source: chromecache_214.5.drString found in binary or memory: http://www.baidu.com/
Source: chromecache_267.5.drString found in binary or memory: http://www.baidu.com/baidu.html?from=noscript
Source: chromecache_267.5.drString found in binary or memory: http://www.baidu.com/more/
Source: chromecache_267.5.drString found in binary or memory: http://www.beian.gov.cn/portal/registerSystemInfo?recordcode=11000002000001
Source: chromecache_267.5.drString found in binary or memory: http://xueshu.baidu.com/
Source: chromecache_259.5.drString found in binary or memory: http://zhidao.baidu.com
Source: chromecache_267.5.drString found in binary or memory: http://zhidao.baidu.com/q?ct=17&pn=0&tn=ikaslist&rn=10&fr=wwwt
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://a.app.qq.com/o/simple.jsp?pkgname=
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://activity.baidu.com/activity/felog/error
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://activity.baidu.com/activity/felog/log
Source: chromecache_211.5.drString found in binary or memory: https://ada.baidu.com
Source: chromecache_211.5.drString found in binary or memory: https://ada.baidu.com/phone-tracker/
Source: chromecache_211.5.drString found in binary or memory: https://ada.baidu.com/phone-tracker/clicklog
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://apps.apple.com/app/id1575660143
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://apps.apple.com/app/id427941017
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://apps.apple.com/cn/app/%E4%B8%80%E5%88%BB%E7%9B%B8%E5%86%8C-%E7%99%BE%E5%BA%A6%E7%BD%91%E7%9B
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://apps.apple.com/cn/app/%E5%AE%9D%E5%AE%9D%E7%9F%A5%E9%81%93-%E7%A7%91%E5%AD%A6%E5%A4%87%E5%AD
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://apps.apple.com/cn/app/%E5%BE%AE%E5%8F%AD/id1410178720
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://apps.apple.com/cn/app/%E7%95%AA%E4%B9%90/id1484301936
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://apps.apple.com/cn/app/1/id1065829176
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://apps.apple.com/cn/app/id1490227077
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://apps.apple.com/cn/app/id1523487452
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://apps.apple.com/cn/app/id1526110789
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://apps.apple.com/cn/app/id1527030248
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://apps.apple.com/cn/app/id1528455665
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://apps.apple.com/cn/app/id1541812473
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://apps.apple.com/cn/app/id1546173008
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://apps.apple.com/cn/app/id1548246673
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://apps.apple.com/cn/app/id1555616850
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://apps.apple.com/cn/app/id1581796662
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://apps.apple.com/cn/app/id1615406726
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://apps.apple.com/cn/app/id393765873
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://apps.apple.com/cn/app/id426340811
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://apps.apple.com/us/app/%E5%AF%BB%E5%AE%87/id1621670210
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://b.bdstatic.com/searchbox/icms/searchbox/img/cheng_boy.png
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://b.bdstatic.com/searchbox/icms/searchbox/img/cheng_girl.png
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://b.bdstatic.com/searchbox/icms/searchbox/img/ci_boy.png
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://b.bdstatic.com/searchbox/icms/searchbox/img/search_pc_share_icons.png
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://b.bdstatic.com/searchbox/icms/searchbox/img/young_boy.png
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://b.bdstatic.com/searchbox/icms/searchbox/img/young_girl.png
Source: chromecache_267.5.drString found in binary or memory: https://b2b.baidu.com/s?fr=wwwt
Source: chromecache_267.5.drString found in binary or memory: https://baike.baidu.com
Source: chromecache_211.5.drString found in binary or memory: https://baozhang.baidu.com/guarantee/?from=fcad
Source: chromecache_211.5.drString found in binary or memory: https://baozhang.baidu.com/guarantee/?from=ps
Source: chromecache_211.5.drString found in binary or memory: https://baozhang.baidu.com/guarantee/m/?from=fcad
Source: chromecache_211.5.drString found in binary or memory: https://baozhang.baidu.com/guarantee/m/?from=ps
Source: chromecache_267.5.drString found in binary or memory: https://beian.miit.gov.cn
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://boxer.baidu.com/scheme?scheme=
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://clientmap.baidu.com/map/maplink.php?cburl=
Source: chromecache_219.5.dr, chromecache_199.5.drString found in binary or memory: https://dlswbr.baidu.com/heicha/mw/abclite-2033-s.js
Source: chromecache_267.5.drString found in binary or memory: https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/
Source: chromecache_193.5.drString found in binary or memory: https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/mancard/img/qrcode_download-02b84e1f66.png
Source: chromecache_267.5.drString found in binary or memory: https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/css/ubase_sync-d600f57804.css?v=md5
Source: chromecache_267.5.drString found in binary or memory: https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/font/iconfont-4530e108b6.ttf
Source: chromecache_267.5.drString found in binary or memory: https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/font/iconfont-74fcdd51ab.svg#iconfont
Source: chromecache_267.5.drString found in binary or memory: https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/font/iconfont-840387fb42.woff
Source: chromecache_267.5.drString found in binary or memory: https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/font/iconfont-cdfecb8456.eot
Source: chromecache_267.5.drString found in binary or memory: https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/font/iconfont-cdfecb8456.eot?#iefix
Source: chromecache_267.5.drString found in binary or memory: https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/font/iconfont-fa013548a9.woff2
Source: chromecache_267.5.drString found in binary or memory: https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/img/guide_new/arrow-left-a7b272965a.png
Source: chromecache_267.5.drString found in binary or memory: https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/img/guide_new/arrow-right-69f7969669.png
Source: chromecache_267.5.drString found in binary or memory: https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/img/guide_new/arrow-top-d81f5f8843.png
Source: chromecache_267.5.drString found in binary or memory: https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/img/hot_search/pop_tri
Source: chromecache_267.5.drString found in binary or memory: https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/img/hot_search/pop_tri-a656a7d535.png
Source: chromecache_267.5.drString found in binary or memory: https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/img/icons-441e82fb11.png
Source: chromecache_267.5.drString found in binary or memory: https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/img/icons-d5b04cc545.gif
Source: chromecache_267.5.drString found in binary or memory: https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/img/logos/bdbri_icons.png
Source: chromecache_267.5.drString found in binary or memory: https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/img/logos/fengyunbang-1986a40079.png
Source: chromecache_267.5.drString found in binary or memory: https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/img/logos/image-55b5909a30.png
Source: chromecache_267.5.drString found in binary or memory: https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/img/logos/qqjt-9809ca806e.png
Source: chromecache_267.5.drString found in binary or memory: https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/img/logos/wenku-aaf198d89f.png
Source: chromecache_267.5.drString found in binary or memory: https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/img/logos/yingxiao-b585c1ec7d.png
Source: chromecache_267.5.drString found in binary or memory: https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/img/logos/zhidao-cbf2affcac.png
Source: chromecache_267.5.drString found in binary or memory: https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/img/qrcode/qrcode
Source: chromecache_267.5.drString found in binary or memory: https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/img/qrcode/qrcode-hover
Source: chromecache_267.5.drString found in binary or memory: https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/img/searchbox/nicon-10750f3f7d.png
Source: chromecache_267.5.drString found in binary or memory: https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/img/searchbox/nicon-2x-6258e1cf13.png
Source: chromecache_267.5.drString found in binary or memory: https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/img/spis7-d578e7ff4b.png
Source: chromecache_267.5.drString found in binary or memory: https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/img/sugbg-1762fe7cb1.png
Source: chromecache_267.5.drString found in binary or memory: https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/img/sugbg-90fc9cf8c8.gif
Source: chromecache_267.5.drString found in binary or memory: https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/img/topnav/newbaike-889054f349.png
Source: chromecache_267.5.drString found in binary or memory: https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/img/topnav/newfanyi-da0cea8f7e.png
Source: chromecache_267.5.drString found in binary or memory: https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/img/topnav/newjiankang-f03b804b4b.png
Source: chromecache_267.5.drString found in binary or memory: https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/img/topnav/newwenku-d8c9b7b0fb.png
Source: chromecache_267.5.drString found in binary or memory: https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/img/topnav/newxueshuicon-a5314d5c83.png
Source: chromecache_267.5.drString found in binary or memory: https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/img/topnav/newyinyue-03ecd1e9b9.png
Source: chromecache_267.5.drString found in binary or memory: https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/img/topnav/newzhibo-a6a0831ecd.png
Source: chromecache_267.5.drString found in binary or memory: https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/img/topnav/newzhidao-da1cf444b0.png
Source: chromecache_267.5.drString found in binary or memory: https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/img/topnav/yingxiaoicon-612169cc36.png
Source: chromecache_193.5.drString found in binary or memory: https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/img/w_cur-d41911290d.cur
Source: chromecache_267.5.drString found in binary or memory: https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/js/components/hotsearch-5af0f864cf.js
Source: chromecache_267.5.drString found in binary or memory: https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/js/lib/esl-d776bfb1aa.js
Source: chromecache_267.5.drString found in binary or memory: https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/js/lib/jquery-1-edb203c114.10.2.js
Source: chromecache_267.5.drString found in binary or memory: https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/js/min_super-0c0b791c0d.js
Source: chromecache_267.5.drString found in binary or memory: https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/js/polyfill-ie8-30f98ab294.js
Source: chromecache_267.5.drString found in binary or memory: https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/js/s_super_index-3fffae8d60.js
Source: chromecache_267.5.drString found in binary or memory: https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/js/sbase-829e78c5bb.js
Source: chromecache_267.5.drString found in binary or memory: https://e.baidu.com/?refer=1271
Source: chromecache_211.5.drString found in binary or memory: https://fclick.baidu.com/w.gif
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://github.com/RonenNess/ExpiredStorage
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://gt1.baidu.com/nocache/imgdata/sp613.gif?t=
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://gt2.baidu.com/nocache/imgdata/sp613.gif?t=
Source: chromecache_267.5.drString found in binary or memory: https://haokan.baidu.com/?sfrom=baidu-top
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://hku.baidu.com/h5/share/s/
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://hm.baidu.com/hm.js
Source: chromecache_211.5.drString found in binary or memory: https://hm.baidu.com/hm.js?
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://hs.baidu.com/doctorBox?scheme=
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://itunes.apple.com/app/apple-store/id477927812?pt=328057&ct=bottom_layer&mt=8
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://itunes.apple.com/app/apple-store/id916139408?pt=625805&ct=1024129m&mt=8
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://itunes.apple.com/cn/app/%E5%85%A8%E6%B0%91%E5%B0%8F%E8%A7%86%E9%A2%91/id1329385145?mt=8
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://itunes.apple.com/cn/app/%E5%B0%8F%E5%BA%A6%E8%93%9D%E7%89%99/id1437733193?mt=8
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://itunes.apple.com/cn/app/%E7%99%BE%E5%BA%A6%E7%BD%91%E7%9B%98/id547166701?mt=8
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://itunes.apple.com/cn/app/bai-du-hao-kan/id1092031003
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://itunes.apple.com/cn/app/id1281873118?mt=8
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://itunes.apple.com/cn/app/id1437234400?mt=8
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://itunes.apple.com/cn/app/id1533615786?mt=8
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://itunes.apple.com/cn/app/id382201985?mt=8
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://itunes.apple.com/cn/app/id452186370
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://jiankang.baidu.com/scheme?scheme=
Source: chromecache_267.5.drString found in binary or memory: https://jiankang.baidu.com/widescreen/home
Source: chromecache_267.5.drString found in binary or memory: https://live.baidu.com/
Source: chromecache_267.5.drString found in binary or memory: https://map.baidu.com/?newmap=1&ie=utf-8&s=s
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://mbd.baidu.com/newspage/api/getttsurllist
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://mbd.baidu.com/tcbox?action=pblog
Source: chromecache_265.5.drString found in binary or memory: https://mbd.baidu.com/ztbox
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://mbd.baidu.com/ztbox?action=zpblog
Source: chromecache_267.5.drString found in binary or memory: https://pan.baidu.com?from=1026962h
Source: chromecache_225.5.drString found in binary or memory: https://passport.baidu.com/?getpass_index
Source: chromecache_246.5.dr, chromecache_214.5.drString found in binary or memory: https://passport.baidu.com/?getpass_index&tpl=mn&u=
Source: chromecache_267.5.drString found in binary or memory: https://passport.baidu.com/?logout&u=
Source: chromecache_214.5.drString found in binary or memory: https://passport.baidu.com/?logout&u=https://www.baidu.com
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://passport.baidu.com/v2/?login&tpl=mn&u=
Source: chromecache_267.5.drString found in binary or memory: https://passport.baidu.com/v2/?login&tpl=mn&u=http%3A%2F%2Fwww.baidu.com%2F&sms=5
Source: chromecache_211.5.drString found in binary or memory: https://passport.baidu.com/v2/?login&u=
Source: chromecache_246.5.dr, chromecache_214.5.drString found in binary or memory: https://passport.baidu.com/v2/?reg&regType=1&tpl=mn&u=
Source: chromecache_225.5.drString found in binary or memory: https://passport.baidu.com/v2/?reg&tpl=&u=
Source: chromecache_211.5.drString found in binary or memory: https://passport.qatest.baidu.com/v2/?login&u=
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://photo.baidu.com/app/scheme?&scheme=
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://pss.bdstatic.com/
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://pss.bdstatic.com/r/www/cache/static/protocol/https
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://pss.bdstatic.com/r/www/cache/static/protocol/https/aladdin-ui/honourCard4/honourCard4_ee085a
Source: chromecache_267.5.drString found in binary or memory: https://pss.bdstatic.com/r/www/cache/static/protocol/https/bundles/es6-polyfill_5103265.js
Source: chromecache_267.5.drString found in binary or memory: https://pss.bdstatic.com/r/www/cache/static/protocol/https/bundles/polyfill_9354efa.js
Source: chromecache_265.5.drString found in binary or memory: https://pss.bdstatic.com/r/www/cache/static/protocol/https/global/img/feedback_close_icon_682280b.pn
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://pss.bdstatic.com/r/www/cache/static/protocol/https/global/img/feedback_icon_show_6016362.png
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://pss.bdstatic.com/r/www/cache/static/protocol/https/global/img/feedback_sfz1_6f3f07a.png
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://pss.bdstatic.com/r/www/cache/static/protocol/https/global/img/feedback_sfz_29991ea.png
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://pss.bdstatic.com/r/www/cache/static/protocol/https/global/img/feedback_up_56db4dd.png
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://pss.bdstatic.com/r/www/cache/static/protocol/https/global/img/rrecom_icon_e34d796.png
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://pss.bdstatic.com/r/www/cache/static/protocol/https/global/img/wsCloseBtn2_0047ae2.png)
Source: chromecache_267.5.drString found in binary or memory: https://pss.bdstatic.com/r/www/cache/static/protocol/https/global/js/all_async_search_0200472.js
Source: chromecache_226.5.drString found in binary or memory: https://pss.bdstatic.com/r/www/cache/static/protocol/https/home/js/instant_5e824e6.js
Source: chromecache_259.5.drString found in binary or memory: https://pss.bdstatic.com/r/www/cache/static/protocol/https/home/js/instant_ecb082a.js
Source: chromecache_201.5.drString found in binary or memory: https://pss.bdstatic.com/r/www/cache/static/protocol/https/home/js/nu_instant_search_5e7a6fd.js
Source: chromecache_265.5.drString found in binary or memory: https://pss.bdstatic.com/r/www/cache/static/protocol/https/home/js/nu_instant_search_941f10b.js
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://pss.bdstatic.com/r/www/cache/static/protocol/https/plugins/clean_792200d.js
Source: chromecache_265.5.drString found in binary or memory: https://pss.bdstatic.com/r/www/cache/static/protocol/https/plugins/feedback_e6b277b.js
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://pss.bdstatic.com/r/www/cache/static/protocol/https/plugins/ime_6aff449.js
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://pss.bdstatic.com/r/www/cache/static/protocol/https/plugins/new_wcal_3426010.js
Source: chromecache_259.5.drString found in binary or memory: https://pss.bdstatic.com/r/www/cache/static/protocol/https/plugins/resultLogout_0c7201d.js
Source: chromecache_219.5.drString found in binary or memory: https://pss.bdstatic.com/r/www/cache/static/protocol/https/soutu/css/soutu_new2_dd3a84f.css
Source: chromecache_199.5.drString found in binary or memory: https://pss.bdstatic.com/r/www/cache/static/protocol/https/soutu/css/soutu_new2_e1a824c.css
Source: chromecache_219.5.drString found in binary or memory: https://pss.bdstatic.com/r/www/cache/static/protocol/https/soutu/css/soutu_new_sam_3fa2aae.css
Source: chromecache_199.5.drString found in binary or memory: https://pss.bdstatic.com/r/www/cache/static/protocol/https/soutu/css/soutu_new_sam_a6c95ec.css
Source: chromecache_263.5.dr, chromecache_223.5.drString found in binary or memory: https://pss.bdstatic.com/r/www/cache/static/protocol/https/soutu/img/camera_b659d28.png)
Source: chromecache_223.5.drString found in binary or memory: https://pss.bdstatic.com/r/www/cache/static/protocol/https/soutu/img/camera_layer_dc17de8.png)
Source: chromecache_263.5.dr, chromecache_223.5.drString found in binary or memory: https://pss.bdstatic.com/r/www/cache/static/protocol/https/soutu/img/camera_layer_dc17de8.png);backg
Source: chromecache_223.5.drString found in binary or memory: https://pss.bdstatic.com/r/www/cache/static/protocol/https/soutu/img/camera_layer_x2_673a7fa.png)
Source: chromecache_223.5.drString found in binary or memory: https://pss.bdstatic.com/r/www/cache/static/protocol/https/soutu/img/camera_new_5606e8f.png)
Source: chromecache_223.5.drString found in binary or memory: https://pss.bdstatic.com/r/www/cache/static/protocol/https/soutu/img/camera_new_x2_fb6c085.png)
Source: chromecache_223.5.drString found in binary or memory: https://pss.bdstatic.com/r/www/cache/static/protocol/https/soutu/img/soutu_icons_sample_e128610.png)
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://pss.bdstatic.com/r/www/cache/static/protocol/https/sug/js/bdsug_async_e9fd2d5.js
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://pss.bdstatic.com/r/www/cache/static/protocol/https/sug/js/bdsug_async_sam_sug_ab025f7.js
Source: chromecache_267.5.drString found in binary or memory: https://psstatic.cdn.bcebos.com/video/wiseindex/aa6eef91f8b5b1a33b454c401_1660835115000.png
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://snsyun.baidu.com/wap/snsdeeplink?scheme=
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://sp0.baidu.com/6r1_czmhAB63otqbppnN2DJv/sp
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://sp0.baidu.com/9q9JcDHa2gU2pMbgoY3K
Source: chromecache_201.5.dr, chromecache_267.5.dr, chromecache_265.5.dr, chromecache_198.5.drString found in binary or memory: https://sp1.baidu.com/5b1ZeDe5KgQFm2e88IuM_a/mwb2.gif
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://sp1.baidu.com/5b1ZeDe5KgQFm2e88IuM_a/mwb2.gif?pid=
Source: chromecache_201.5.dr, chromecache_265.5.dr, chromecache_198.5.drString found in binary or memory: https://sp1.baidu.com/5b1ZeDe5KgQFm2e88IuM_a/webb.gif
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://sptidchk.baidu.com/s.gif
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://sptidcjp.baidu.com/s.gif
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://sptidcsfo.baidu.com/s.gif
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://sptidcsin.baidu.com/s.gif
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://srf.baidu.com/?from=1024129m&c=apple&e=imehd&native_url=
Source: chromecache_225.5.drString found in binary or memory: https://ss0.baidu.com/6ONWsjip0QIZ8tyhnq/it/u=291248239
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://ss0.baidu.com/6ONWsjip0QIZ8tyhnq/ps_default.gif
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://ss1.baidu.com/6ONWsjip0QIZ8tyhnq/ps_default.gif
Source: chromecache_225.5.drString found in binary or memory: https://ss1.baidu.com/6ONXsjip0QIZ8tyhnq/it/u=3718006945
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://ss2.baidu.com/6ONWsjip0QIZ8tyhnq/ps_default.gif
Source: chromecache_225.5.drString found in binary or memory: https://ss2.baidu.com/6ONYsjip0QIZ8tyhnq/it/u=519039017
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://ss3.baidu.com/6ONWsjip0QIZ8tyhnq/ps_default.gif
Source: chromecache_201.5.drString found in binary or memory: https://talent.baidu.com/external/baidu/campus.html
Source: chromecache_265.5.drString found in binary or memory: https://talent.baidu.com/jobs/list
Source: chromecache_267.5.drString found in binary or memory: https://top.baidu.com/board?platform=pc&sa=pcindex_entry
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://ug.baidu.com
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://ulink.yy.com/urlscheme?type=scheme&action=
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://ulinkmvideo.baidu.com/wisedrama/system/ulink?scheme=
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://ulinkmvideo.baidu.com/wisedrama/system/wepodulink?scheme=
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://ulinkmvideo.baidu.com/wisedrama/system/yinciulink?scheme=
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://ulinkmvideo.baidu.com/yiju/system/ulink?scheme=
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://vse.baidu.com/echo.fcgi
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://vv.baidu.com/feedvideoui/ulink?scheme=
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://wakeup.baidu.com/baiduboxlite/scheme?scheme=
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://wakeup.baidu.com/baiduboxsenior/scheme?scheme=
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://wakeup.baidu.com/baiduboxvision/scheme?scheme=
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://wakeup.baidu.com/baidudict/scheme?scheme=
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://wakeup.baidu.com/fortunecat/scheme?scheme=
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://wakeup.baidu.com/lemonapp/scheme?scheme=
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://wakeup.baidu.com/tomas/scheme?scheme=
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://wakeup.baidu.com/xiaoduapp/scheme?scheme=
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://wakeup.baidu.com/xunyuapp/scheme?scheme=
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://wakeup.baidu.com/yoopu/scheme?scheme=
Source: chromecache_211.5.drString found in binary or memory: https://wappass.baidu.com/passport/?login&u=
Source: chromecache_265.5.drString found in binary or memory: https://wappass.baidu.com/static/machine/js/api/mkd.js
Source: chromecache_211.5.drString found in binary or memory: https://wappass.qatest.baidu.com/passport/?login&u=
Source: chromecache_267.5.drString found in binary or memory: https://wenku.baidu.com
Source: test_restart.exe, chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://www.baidu.com
Source: test_restart.exe, 00000002.00000002.267986779.0000000000DEA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
Source: test_restart.exe, 00000002.00000002.267986779.0000000000DEA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/=
Source: test_restart.exe, 00000002.00000002.267986779.0000000000DEA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/C:
Source: test_restart.exe, 00000002.00000002.267986779.0000000000DEA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/SR
Source: test_restart.exe, 00000002.00000002.267986779.0000000000DEA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/WS
Source: test_restart.exe, 00000002.00000002.267986779.0000000000DEA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/aRi
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://www.baidu.com/con?from=self
Source: chromecache_259.5.drString found in binary or memory: https://www.baidu.com/duty/privacysettings.html
Source: test_restart.exe, 00000002.00000002.267986779.0000000000DEA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/l
Source: test_restart.exe, 00000002.00000002.267986779.0000000000DEA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/m
Source: chromecache_265.5.dr, chromecache_259.5.drString found in binary or memory: https://www.baidu.com/my/index
Source: chromecache_193.5.drString found in binary or memory: https://www.baidu.com/pctts/report/report_audio
Source: chromecache_201.5.dr, chromecache_265.5.drString found in binary or memory: https://www.baidu.com/pctts/report/report_audio_land_page
Source: chromecache_245.5.drString found in binary or memory: https://www.baidu.com/recsys/hisproxy/data/usrclear
Source: chromecache_230.5.dr, chromecache_245.5.drString found in binary or memory: https://www.baidu.com/recsys/hisproxy/data/usrdelete
Source: chromecache_267.5.drString found in binary or memory: https://www.baidu.com/s?rtt=1&bsst=1&cl=2&tn=news
Source: chromecache_267.5.drString found in binary or memory: https://www.baidu.com/s?wd=%E4%BB%A5%E5%88%9B%E6%96%B0%E7%B2%BE%E7%A5%9E%E5%92%8C%E5%BC%80%E6%94%BE%
Source: chromecache_267.5.drString found in binary or memory: https://www.baidu.com/s?wd=%E5%A4%9A%E9%A1%B9%E6%95%B0%E6%8D%AE%E5%88%9B%E6%96%B0%E9%AB%98%E5%B8%A6%
Source: chromecache_267.5.drString found in binary or memory: https://www.baidu.com/s?wd=%E5%B7%B4%E8%8F%B2%E7%89%B9%EF%BC%9A%E4%B8%A4%E5%B9%B4%E5%89%8D%E7%8A%AF%
Source: chromecache_267.5.drString found in binary or memory: https://www.baidu.com/s?wd=%E6%89%BF%E9%87%8D%E5%A2%99%E8%A2%AB%E7%A0%B8%E5%B1%85%E6%B0%91%E6%A5%BC%
Source: chromecache_267.5.drString found in binary or memory: https://www.baidu.com/s?wd=%E7%9B%98%E8%B8%9E%E6%AD%A6%E6%B1%89%E5%A4%9A%E5%B9%B4%E2%80%9C%E9%BB%91%
Source: chromecache_267.5.drString found in binary or memory: https://www.baidu.com/s?wd=%E9%BB%84%E8%80%81%E5%B8%88%E5%94%B1%E7%9A%84%E6%8C%96%E5%91%80%E6%8C%96%
Source: chromecache_193.5.drString found in binary or memory: https://www.baidu.com/search/aging-tools.html
Source: chromecache_201.5.dr, chromecache_264.5.dr, chromecache_265.5.drString found in binary or memory: https://www.baidu.com/wza/aria.js?appid=c890648bf4dd00d05eb9751dd0548c30
Source: test_restart.exe, 00000002.00000002.267986779.0000000000DEA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.comk
Source: test_restart.exeString found in binary or memory: https://www.baidu.comopen
Source: test_restart.exe, 00000002.00000002.267986779.0000000000DEA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.comsor
Source: chromecache_226.5.dr, chromecache_259.5.drString found in binary or memory: https://www.hao123.com
Source: chromecache_267.5.drString found in binary or memory: https://www.hao123.com?src=from_pc
Source: chromecache_267.5.drString found in binary or memory: https://zhidao.baidu.com
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg
Source: unknownDNS traffic detected: queries for: accounts.google.com
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.81Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.baidu.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/PCtm_d9c8750bed0b3c7d089fa7d55720d6cf.png HTTP/1.1Host: www.baidu.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIDUPSID=B760C0DA35FF1867AF34F59D18D7DBFE; PSTM=1683421486; BAIDUID=B760C0DA35FF1867196181CFB3D5165F:FG=1; BDSVRTM=0; BD_HOME=1; H_PS_PSSID=38515_36547_38529_38469_38538_38468_38379_38485_37709_38505_26350_38544
Source: global trafficHTTP traffic detected: GET /img/PCfb_5bf082d29588c07f842ccde3f97243ea.png HTTP/1.1Host: www.baidu.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIDUPSID=B760C0DA35FF1867AF34F59D18D7DBFE; PSTM=1683421486; BAIDUID=B760C0DA35FF1867196181CFB3D5165F:FG=1; BDSVRTM=0; BD_HOME=1; H_PS_PSSID=38515_36547_38529_38469_38538_38468_38379_38485_37709_38505_26350_38544
Source: global trafficHTTP traffic detected: GET /img/flexible/logo/pc/result.png HTTP/1.1Host: www.baidu.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIDUPSID=B760C0DA35FF1867AF34F59D18D7DBFE; PSTM=1683421486; BAIDUID=B760C0DA35FF1867196181CFB3D5165F:FG=1; BDSVRTM=0; BD_HOME=1; H_PS_PSSID=38515_36547_38529_38469_38538_38468_38379_38485_37709_38505_26350_38544
Source: global trafficHTTP traffic detected: GET /img/flexible/logo/pc/result@2.png HTTP/1.1Host: www.baidu.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIDUPSID=B760C0DA35FF1867AF34F59D18D7DBFE; PSTM=1683421486; BAIDUID=B760C0DA35FF1867196181CFB3D5165F:FG=1; BDSVRTM=0; BD_HOME=1; H_PS_PSSID=38515_36547_38529_38469_38538_38468_38379_38485_37709_38505_26350_38544
Source: global trafficHTTP traffic detected: GET /img/flexible/logo/pc/peak-result.png HTTP/1.1Host: www.baidu.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIDUPSID=B760C0DA35FF1867AF34F59D18D7DBFE; PSTM=1683421486; BAIDUID=B760C0DA35FF1867196181CFB3D5165F:FG=1; BDSVRTM=0; BD_HOME=1; H_PS_PSSID=38515_36547_38529_38469_38538_38468_38379_38485_37709_38505_26350_38544
Source: global trafficHTTP traffic detected: GET /5aV1bjqh_Q23odCf/static/superman/js/lib/jquery-1-edb203c114.10.2.js HTTP/1.1Host: dss0.bdstatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5aV1bjqh_Q23odCf/static/superman/img/qrcode/qrcode@2x-daf987ad02.png HTTP/1.1Host: dss0.bdstatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5aV1bjqh_Q23odCf/static/superman/img/topnav/newfanyi-da0cea8f7e.png HTTP/1.1Host: dss0.bdstatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5aV1bjqh_Q23odCf/static/superman/img/topnav/newxueshuicon-a5314d5c83.png HTTP/1.1Host: dss0.bdstatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5aV1bjqh_Q23odCf/static/superman/img/topnav/newwenku-d8c9b7b0fb.png HTTP/1.1Host: dss0.bdstatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5aV1bjqh_Q23odCf/static/superman/img/topnav/newbaike-889054f349.png HTTP/1.1Host: dss0.bdstatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5aV1bjqh_Q23odCf/static/superman/js/lib/esl-d776bfb1aa.js HTTP/1.1Host: dss0.bdstatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5aV1bjqh_Q23odCf/static/superman/js/sbase-829e78c5bb.js HTTP/1.1Host: dss0.bdstatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5aV1bjqh_Q23odCf/static/superman/css/ubase_sync-d600f57804.css?v=md5 HTTP/1.1Host: dss0.bdstatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5aV1bjqh_Q23odCf/static/superman/img/topnav/newzhidao-da1cf444b0.png HTTP/1.1Host: dss0.bdstatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5aV1bjqh_Q23odCf/static/superman/img/topnav/newjiankang-f03b804b4b.png HTTP/1.1Host: dss0.bdstatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r/www/cache/static/protocol/https/bundles/es6-polyfill_3e8ad5a.js HTTP/1.1Host: pss.bdstatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r/www/cache/static/protocol/https/bundles/polyfill_9354efa.js HTTP/1.1Host: pss.bdstatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r/www/cache/static/protocol/https/global/js/all_async_search_1b4349c.js HTTP/1.1Host: pss.bdstatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cd37ed75a9387c5b.js HTTP/1.1Host: hectorstatic.baidu.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIDUPSID=B760C0DA35FF1867AF34F59D18D7DBFE; PSTM=1683421486; BAIDUID=B760C0DA35FF1867196181CFB3D5165F:FG=1; H_PS_PSSID=38515_36547_38529_38469_38538_38468_38379_38485_37709_38505_26350_38544
Source: global trafficHTTP traffic detected: GET /5aV1bjqh_Q23odCf/static/superman/js/s_super_index-3fffae8d60.js HTTP/1.1Host: dss0.bdstatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5aV1bjqh_Q23odCf/static/superman/js/min_super-0c0b791c0d.js HTTP/1.1Host: dss0.bdstatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5aV1bjqh_Q23odCf/static/superman/js/components/hotsearch-5af0f864cf.js HTTP/1.1Host: dss0.bdstatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5aV1bjqh_Q23odCf/static/superman/img/topnav/yingxiaoicon-612169cc36.png HTTP/1.1Host: dss0.bdstatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5aV1bjqh_Q23odCf/static/superman/img/topnav/newzhibo-a6a0831ecd.png HTTP/1.1Host: dss0.bdstatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5aV1bjqh_Q23odCf/static/superman/img/topnav/newyinyue-03ecd1e9b9.png HTTP/1.1Host: dss0.bdstatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5aV1bjqh_Q23odCf/static/superman/img/qrcode/qrcode-hover@2x-f9b106a848.png HTTP/1.1Host: dss0.bdstatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r/www/cache/static/protocol/https/plugins/every_cookie_4644b13.js HTTP/1.1Host: pss.bdstatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r/www/cache/static/protocol/https/plugins/bzPopper_7bc4f0e.js HTTP/1.1Host: pss.bdstatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5aV1bjqh_Q23odCf/static/superman/amd_modules/tslib-c95383af0c.js HTTP/1.1Host: dss0.bdstatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r/www/cache/static/protocol/https/home/js/nu_instant_search_941f10b.js HTTP/1.1Host: pss.bdstatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r/www/cache/static/protocol/https/plugins/swfobject_0178953.js HTTP/1.1Host: pss.bdstatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r/www/cache/static/protocol/https/soutu/js/tu_ce36e34.js HTTP/1.1Host: pss.bdstatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r/www/cache/static/protocol/https/amd_modules/@baidu/search-sug_cad928e.js HTTP/1.1Host: pss.bdstatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5aV1bjqh_Q23odCf/static/superman/font/iconfont-fa013548a9.woff2 HTTP/1.1Host: dss0.bdstatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.baidu.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.baidu.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIDUPSID=B760C0DA35FF1867AF34F59D18D7DBFE; PSTM=1683421486; BAIDUID=B760C0DA35FF1867196181CFB3D5165F:FG=1; BD_HOME=1; H_PS_PSSID=38515_36547_38529_38469_38538_38468_38379_38485_37709_38505_26350_38544; BD_UPN=12314753; BA_HECTOR=85248hak2k010k2l208k24fr1i5etu41n
Source: global trafficHTTP traffic detected: GET /sugrec?&prod=pc_his&from=pc_web&json=1&sid=38515_36547_38529_38469_38538_38468_38379_38485_37709_38505_26350_38544&hisdata=&_t=1683453892516&req=2&csor=0 HTTP/1.1Host: www.baidu.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Accept: application/json, text/javascript, */*; q=0.01Ps-Dataurlconfigqid: 0xc4d80d0700027fabsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIDUPSID=B760C0DA35FF1867AF34F59D18D7DBFE; PSTM=1683421486; BAIDUID=B760C0DA35FF1867196181CFB3D5165F:FG=1; BD_HOME=1; H_PS_PSSID=38515_36547_38529_38469_38538_38468_38379_38485_37709_38505_26350_38544; BD_UPN=12314753; BA_HECTOR=85248hak2k010k2l208k24fr1i5etu41n
Source: global trafficHTTP traffic detected: GET /r/www/cache/static/protocol/https/soutu/css/soutu_new2_e1a824c.css HTTP/1.1Host: pss.bdstatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /-L-Xsjip0QIZ8tyhnq/v.gif?logactid=1234567890&showTab=10000&opType=showpv&mod=superman%3Alib&submod=index&superver=supernewplus&glogid=2147647403&type=2011&pid=315&isLogin=0&version=PCHome&terminal=PC&qid=0xc4d80d0700027fab&sid=38515_36559_38529_38469_38468_38376_36807_38435_37709_26350_38545&super_frm=&from_login=&from_reg=&query=&curcard=2&curcardtab=&_r=0.83891017848989 HTTP/1.1Host: sp1.baidu.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIDUPSID=B760C0DA35FF1867AF34F59D18D7DBFE; PSTM=1683421486; BAIDUID=B760C0DA35FF1867196181CFB3D5165F:FG=1; H_PS_PSSID=38515_36547_38529_38469_38538_38468_38379_38485_37709_38505_26350_38544; BA_HECTOR=85248hak2k010k2l208k24fr1i5etu41n
Source: global trafficHTTP traffic detected: GET /-L-Xsjip0QIZ8tyhnq/v.gif?logactid=1234567890&showTab=10000&opType=nodepv&mod=superman%3Alib&submod=index&superver=supernewplus&glogid=2147647403&type=2011&pid=315&isLogin=0&version=PCHome&terminal=PC&qid=0xc4d80d0700027fab&sid=38515_36559_38529_38469_38468_38376_36807_38435_37709_26350_38545&super_frm=&from_login=&from_reg=&query=&curcard=2&curcardtab=&_r=0.948839090485398 HTTP/1.1Host: sp1.baidu.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIDUPSID=B760C0DA35FF1867AF34F59D18D7DBFE; PSTM=1683421486; BAIDUID=B760C0DA35FF1867196181CFB3D5165F:FG=1; H_PS_PSSID=38515_36547_38529_38469_38538_38468_38379_38485_37709_38505_26350_38544; BA_HECTOR=85248hak2k010k2l208k24fr1i5etu41n
Source: global trafficHTTP traffic detected: GET /-L-Ysjip0QIZ8tyhnq/v.gif?mod=superman%3Acomponents&submod=hotsearch&utype=undefined&superver=supernewplus&portrait=undefined&logPortrait=undefined&glogid=2147647403&type=2011&pid=315&isLogin=0&version=PCHome&terminal=PC&qid=0xc4d80d0700027fab&sid=38515_36559_38529_38469_38468_38376_36807_38435_37709_26350_38545&super_frm=&from_login=&from_reg=&query=&curcard=2&curcardtab=&_r=0.44516224056571296&m=superman%3Acomponents_hotsearchShow&showType=hotword&words=%5B%22%E5%A4%9A%E9%A1%B9%E6%95%B0%E6%8D%AE%E5%88%9B%E6%96%B0%E9%AB%98%E5%B8%A6%E5%8A%A8%E4%B8%AD%E5%9B%BD%E7%BB%8F%E6%B5%8E%E5%9B%9E%E6%9A%96%22%2C%22%E4%BB%A5%E5%88%9B%E6%96%B0%E7%B2%BE%E7%A5%9E%E5%92%8C%E5%BC%80%E6%94%BE%E5%A7%BF%E6%80%81%E4%B8%8E%E4%B8%96%E7%95%8C%E5%90%8C%E8%A1%8C%22%2C%22%E9%BB%84%E8%80%81%E5%B8%88%E5%94%B1%E7%9A%84%E6%8C%96%E5%91%80%E6%8C%96%E6%88%96%E6%B6%89%E5%AB%8C%E4%BE%B5%E6%9D%83%22%2C%22%E6%89%BF%E9%87%8D%E5%A2%99%E8%A2%AB%E7%A0%B8%E5%B1%85%E6%B0%91%E6%A5%BC%E4%BD%8F%E6%88%B7%E5%8F%91%E5%A3%B0%22%2C%22%E7%9B%98%E8%B8%9E%E6%AD%A6%E6%B1%89%E5%A4%9A%E5%B9%B4%E2%80%9C%E9%BB%91%E8%80%81%E5%A4%A7%E2%80%9D%E9%BB%84%E5%A4%A7%E5%8F%91%E8%90%BD%E7%BD%91%22%2C%22%E5%85%A8%E7%BA%A2%E5%A9%B5%E9%99%88%E8%8A%8B%E6%B1%90%E6%96%AD%E5%B4%96%E5%BC%8F%E5%A4%BA%E5%86%A0%22%5D&pagenum=0 HTTP/1.1Host: sp2.baidu.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIDUPSID=B760C0DA35FF1867AF34F59D18D7DBFE; PSTM=1683421486; BAIDUID=B760C0DA35FF1867196181CFB3D5165F:FG=1; H_PS_PSSID=38515_36547_38529_38469_38538_38468_38379_38485_37709_38505_26350_38544; BA_HECTOR=85248hak2k010k2l208k24fr1i5etu41n
Source: global trafficHTTP traffic detected: GET /5aV1bjqh_Q23odCf/static/superman/img/searchbox/nicon-10750f3f7d.png HTTP/1.1Host: dss0.bdstatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r/www/cache/static/protocol/https/bundles/es6-polyfill_5103265.js HTTP/1.1Host: pss.bdstatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r/www/cache/static/protocol/https/global/js/all_async_search_0200472.js HTTP/1.1Host: pss.bdstatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5aV1bjqh_Q23odCf/static/superman/img/topnav/newfanyi-da0cea8f7e.png HTTP/1.1Host: dss0.bdstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cd37ed75a9387c5b.js HTTP/1.1Host: hectorstatic.baidu.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIDUPSID=B760C0DA35FF1867AF34F59D18D7DBFE; PSTM=1683421486; BAIDUID=B760C0DA35FF1867196181CFB3D5165F:FG=1; BA_HECTOR=85248hak2k010k2l208k24fr1i5etu41n; H_PS_PSSID=38516_36542_38529_38469_38468_38486_37709_26350_38542If-Modified-Since: Sat, 06 May 2023 06:47:04 GMT
Source: global trafficHTTP traffic detected: GET /5aV1bjqh_Q23odCf/static/superman/img/topnav/newxueshuicon-a5314d5c83.png HTTP/1.1Host: dss0.bdstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5aV1bjqh_Q23odCf/static/superman/img/topnav/newwenku-d8c9b7b0fb.png HTTP/1.1Host: dss0.bdstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5aV1bjqh_Q23odCf/static/superman/img/topnav/newbaike-889054f349.png HTTP/1.1Host: dss0.bdstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5aV1bjqh_Q23odCf/static/superman/img/topnav/newzhidao-da1cf444b0.png HTTP/1.1Host: dss0.bdstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/PCtm_d9c8750bed0b3c7d089fa7d55720d6cf.png HTTP/1.1Host: www.baidu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIDUPSID=B760C0DA35FF1867AF34F59D18D7DBFE; PSTM=1683421486; BAIDUID=B760C0DA35FF1867196181CFB3D5165F:FG=1; BD_HOME=1; BD_UPN=12314753; BA_HECTOR=85248hak2k010k2l208k24fr1i5etu41n; H_PS_PSSID=38516_36542_38529_38469_38468_38486_37709_26350_38542
Source: global trafficHTTP traffic detected: GET /5aV1bjqh_Q23odCf/static/superman/img/topnav/newjiankang-f03b804b4b.png HTTP/1.1Host: dss0.bdstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/PCfb_5bf082d29588c07f842ccde3f97243ea.png HTTP/1.1Host: www.baidu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIDUPSID=B760C0DA35FF1867AF34F59D18D7DBFE; PSTM=1683421486; BAIDUID=B760C0DA35FF1867196181CFB3D5165F:FG=1; BD_HOME=1; BD_UPN=12314753; BA_HECTOR=85248hak2k010k2l208k24fr1i5etu41n; H_PS_PSSID=38516_36542_38529_38469_38468_38486_37709_26350_38542
Source: global trafficHTTP traffic detected: GET /img/flexible/logo/pc/result.png HTTP/1.1Host: www.baidu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIDUPSID=B760C0DA35FF1867AF34F59D18D7DBFE; PSTM=1683421486; BAIDUID=B760C0DA35FF1867196181CFB3D5165F:FG=1; BD_HOME=1; BD_UPN=12314753; BA_HECTOR=85248hak2k010k2l208k24fr1i5etu41n; H_PS_PSSID=38516_36542_38529_38469_38468_38486_37709_26350_38542
Source: global trafficHTTP traffic detected: GET /img/flexible/logo/pc/result@2.png HTTP/1.1Host: www.baidu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIDUPSID=B760C0DA35FF1867AF34F59D18D7DBFE; PSTM=1683421486; BAIDUID=B760C0DA35FF1867196181CFB3D5165F:FG=1; BD_HOME=1; BD_UPN=12314753; BA_HECTOR=85248hak2k010k2l208k24fr1i5etu41n; H_PS_PSSID=38516_36542_38529_38469_38468_38486_37709_26350_38542
Source: global trafficHTTP traffic detected: GET /img/flexible/logo/pc/peak-result.png HTTP/1.1Host: www.baidu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIDUPSID=B760C0DA35FF1867AF34F59D18D7DBFE; PSTM=1683421486; BAIDUID=B760C0DA35FF1867196181CFB3D5165F:FG=1; BD_HOME=1; BD_UPN=12314753; BA_HECTOR=85248hak2k010k2l208k24fr1i5etu41n; H_PS_PSSID=38516_36542_38529_38469_38468_38486_37709_26350_38542
Source: global trafficHTTP traffic detected: GET /5aV1bjqh_Q23odCf/static/superman/img/topnav/yingxiaoicon-612169cc36.png HTTP/1.1Host: dss0.bdstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5aV1bjqh_Q23odCf/static/superman/img/topnav/newzhibo-a6a0831ecd.png HTTP/1.1Host: dss0.bdstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5aV1bjqh_Q23odCf/static/superman/img/topnav/newyinyue-03ecd1e9b9.png HTTP/1.1Host: dss0.bdstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5aV1bjqh_Q23odCf/static/superman/img/qrcode/qrcode@2x-daf987ad02.png HTTP/1.1Host: dss0.bdstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5aV1bjqh_Q23odCf/static/superman/img/qrcode/qrcode-hover@2x-f9b106a848.png HTTP/1.1Host: dss0.bdstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r/www/cache/static/protocol/https/home/js/nu_instant_search_5e7a6fd.js HTTP/1.1Host: pss.bdstatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r/www/cache/static/protocol/https/soutu/js/tu_ce72dbc.js HTTP/1.1Host: pss.bdstatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r/www/cache/static/protocol/https/amd_modules/@baidu/search-sug_d20c10d.js HTTP/1.1Host: pss.bdstatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /-L-Xsjip0QIZ8tyhnq/v.gif?logactid=1234567890&showTab=10000&opType=showpv&mod=superman%3Alib&submod=index&superver=supernewplus&glogid=2149069422&type=2011&pid=315&isLogin=0&version=PCHome&terminal=PC&qid=0x9a47aeeb0018326e&sid=38516_36542_38529_38469_38468_38486_37709_26350_38542&super_frm=&from_login=&from_reg=&query=&curcard=2&curcardtab=&_r=0.09267673061715875 HTTP/1.1Host: sp1.baidu.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIDUPSID=B760C0DA35FF1867AF34F59D18D7DBFE; PSTM=1683421486; BAIDUID=B760C0DA35FF1867196181CFB3D5165F:FG=1; BA_HECTOR=85248hak2k010k2l208k24fr1i5etu41n; H_PS_PSSID=38516_36542_38529_38469_38468_38486_37709_26350_38542
Source: global trafficHTTP traffic detected: GET /-L-Ysjip0QIZ8tyhnq/v.gif?mod=superman%3Acomponents&submod=hotsearch&utype=undefined&superver=supernewplus&portrait=undefined&logPortrait=undefined&glogid=2149069422&type=2011&pid=315&isLogin=0&version=PCHome&terminal=PC&qid=0x9a47aeeb0018326e&sid=38516_36542_38529_38469_38468_38486_37709_26350_38542&super_frm=&from_login=&from_reg=&query=&curcard=2&curcardtab=&_r=0.4101741369990113&m=superman%3Acomponents_hotsearchShow&showType=hotword&words=%5B%22%E5%A4%9A%E9%A1%B9%E6%95%B0%E6%8D%AE%E5%88%9B%E6%96%B0%E9%AB%98%E5%B8%A6%E5%8A%A8%E4%B8%AD%E5%9B%BD%E7%BB%8F%E6%B5%8E%E5%9B%9E%E6%9A%96%22%2C%22%E4%BB%A5%E5%88%9B%E6%96%B0%E7%B2%BE%E7%A5%9E%E5%92%8C%E5%BC%80%E6%94%BE%E5%A7%BF%E6%80%81%E4%B8%8E%E4%B8%96%E7%95%8C%E5%90%8C%E8%A1%8C%22%2C%22%E9%BB%84%E8%80%81%E5%B8%88%E5%94%B1%E7%9A%84%E6%8C%96%E5%91%80%E6%8C%96%E6%88%96%E6%B6%89%E5%AB%8C%E4%BE%B5%E6%9D%83%22%2C%22%E6%89%BF%E9%87%8D%E5%A2%99%E8%A2%AB%E7%A0%B8%E5%B1%85%E6%B0%91%E6%A5%BC%E4%BD%8F%E6%88%B7%E5%8F%91%E5%A3%B0%22%2C%22%E7%9B%98%E8%B8%9E%E6%AD%A6%E6%B1%89%E5%A4%9A%E5%B9%B4%E2%80%9C%E9%BB%91%E8%80%81%E5%A4%A7%E2%80%9D%E9%BB%84%E5%A4%A7%E5%8F%91%E8%90%BD%E7%BD%91%22%2C%22%E5%B7%B4%E8%8F%B2%E7%89%B9%EF%BC%9A%E4%B8%A4%E5%B9%B4%E5%89%8D%E7%8A%AF%E8%BF%87%E9%94%99%20%E5%BE%88%E6%84%9A%E8%A0%A2%22%5D&pagenum=0 HTTP/1.1Host: sp2.baidu.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIDUPSID=B760C0DA35FF1867AF34F59D18D7DBFE; PSTM=1683421486; BAIDUID=B760C0DA35FF1867196181CFB3D5165F:FG=1; BA_HECTOR=85248hak2k010k2l208k24fr1i5etu41n; H_PS_PSSID=38516_36542_38529_38469_38468_38486_37709_26350_38542
Source: global trafficHTTP traffic detected: GET /-L-Xsjip0QIZ8tyhnq/v.gif?logactid=1234567890&showTab=10000&opType=nodepv&mod=superman%3Alib&submod=index&superver=supernewplus&glogid=2149069422&type=2011&pid=315&isLogin=0&version=PCHome&terminal=PC&qid=0x9a47aeeb0018326e&sid=38516_36542_38529_38469_38468_38486_37709_26350_38542&super_frm=&from_login=&from_reg=&query=&curcard=2&curcardtab=&_r=0.23890596008484866 HTTP/1.1Host: sp1.baidu.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIDUPSID=B760C0DA35FF1867AF34F59D18D7DBFE; PSTM=1683421486; BAIDUID=B760C0DA35FF1867196181CFB3D5165F:FG=1; BA_HECTOR=85248hak2k010k2l208k24fr1i5etu41n; H_PS_PSSID=38516_36542_38529_38469_38468_38486_37709_26350_38542
Source: global trafficHTTP traffic detected: GET /r/www/cache/static/protocol/https/soutu/css/soutu_new2_dd3a84f.css HTTP/1.1Host: pss.bdstatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5aV1bjqh_Q23odCf/static/superman/img/searchbox/nicon-10750f3f7d.png HTTP/1.1Host: dss0.bdstatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sugrec?prod=pc_his&from=pc_web&json=1&sid=38516_36542_38529_38469_38468_38486_37709_26350_38542&hisdata=&_t=1683453896800&req=2&csor=0 HTTP/1.1Host: www.baidu.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Accept: application/json, text/javascript, */*; q=0.01Ps-Dataurlconfigqid: 0x9a47aeeb0018326esec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIDUPSID=B760C0DA35FF1867AF34F59D18D7DBFE; PSTM=1683421486; BAIDUID=B760C0DA35FF1867196181CFB3D5165F:FG=1; BD_HOME=1; BD_UPN=12314753; BA_HECTOR=85248hak2k010k2l208k24fr1i5etu41n; H_PS_PSSID=38516_36542_38529_38469_38468_38486_37709_26350_38542
Source: global trafficHTTP traffic detected: GET /-L-Xsjip0QIZ8tyhnq/v.gif?logactid=1234567890&showTab=10000&opType=nodepv&mod=superman%3Alib&submod=index&superver=supernewplus&glogid=2149069422&type=2011&pid=315&isLogin=0&version=PCHome&terminal=PC&qid=0x9a47aeeb0018326e&sid=38516_36542_38529_38469_38468_38486_37709_26350_38542&super_frm=&from_login=&from_reg=&query=&curcard=2&curcardtab=&_r=0.23890596008484866 HTTP/1.1Host: sp1.baidu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIDUPSID=B760C0DA35FF1867AF34F59D18D7DBFE; PSTM=1683421486; BAIDUID=B760C0DA35FF1867196181CFB3D5165F:FG=1; BA_HECTOR=85248hak2k010k2l208k24fr1i5etu41n; H_PS_PSSID=38516_36542_38529_38469_38468_38486_37709_26350_38542; BAIDUID_BFESS=B760C0DA35FF1867196181CFB3D5165F:FG=1
Source: global trafficHTTP traffic detected: GET /-L-Ysjip0QIZ8tyhnq/v.gif?mod=superman%3Acomponents&submod=hotsearch&utype=undefined&superver=supernewplus&portrait=undefined&logPortrait=undefined&glogid=2149069422&type=2011&pid=315&isLogin=0&version=PCHome&terminal=PC&qid=0x9a47aeeb0018326e&sid=38516_36542_38529_38469_38468_38486_37709_26350_38542&super_frm=&from_login=&from_reg=&query=&curcard=2&curcardtab=&_r=0.4101741369990113&m=superman%3Acomponents_hotsearchShow&showType=hotword&words=%5B%22%E5%A4%9A%E9%A1%B9%E6%95%B0%E6%8D%AE%E5%88%9B%E6%96%B0%E9%AB%98%E5%B8%A6%E5%8A%A8%E4%B8%AD%E5%9B%BD%E7%BB%8F%E6%B5%8E%E5%9B%9E%E6%9A%96%22%2C%22%E4%BB%A5%E5%88%9B%E6%96%B0%E7%B2%BE%E7%A5%9E%E5%92%8C%E5%BC%80%E6%94%BE%E5%A7%BF%E6%80%81%E4%B8%8E%E4%B8%96%E7%95%8C%E5%90%8C%E8%A1%8C%22%2C%22%E9%BB%84%E8%80%81%E5%B8%88%E5%94%B1%E7%9A%84%E6%8C%96%E5%91%80%E6%8C%96%E6%88%96%E6%B6%89%E5%AB%8C%E4%BE%B5%E6%9D%83%22%2C%22%E6%89%BF%E9%87%8D%E5%A2%99%E8%A2%AB%E7%A0%B8%E5%B1%85%E6%B0%91%E6%A5%BC%E4%BD%8F%E6%88%B7%E5%8F%91%E5%A3%B0%22%2C%22%E7%9B%98%E8%B8%9E%E6%AD%A6%E6%B1%89%E5%A4%9A%E5%B9%B4%E2%80%9C%E9%BB%91%E8%80%81%E5%A4%A7%E2%80%9D%E9%BB%84%E5%A4%A7%E5%8F%91%E8%90%BD%E7%BD%91%22%2C%22%E5%B7%B4%E8%8F%B2%E7%89%B9%EF%BC%9A%E4%B8%A4%E5%B9%B4%E5%89%8D%E7%8A%AF%E8%BF%87%E9%94%99%20%E5%BE%88%E6%84%9A%E8%A0%A2%22%5D&pagenum=0 HTTP/1.1Host: sp2.baidu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIDUPSID=B760C0DA35FF1867AF34F59D18D7DBFE; PSTM=1683421486; BAIDUID=B760C0DA35FF1867196181CFB3D5165F:FG=1; BA_HECTOR=85248hak2k010k2l208k24fr1i5etu41n; H_PS_PSSID=38516_36542_38529_38469_38468_38486_37709_26350_38542; BAIDUID_BFESS=B760C0DA35FF1867196181CFB3D5165F:FG=1
Source: global trafficHTTP traffic detected: GET /-L-Xsjip0QIZ8tyhnq/v.gif?logactid=1234567890&showTab=10000&opType=showpv&mod=superman%3Alib&submod=index&superver=supernewplus&glogid=2149069422&type=2011&pid=315&isLogin=0&version=PCHome&terminal=PC&qid=0x9a47aeeb0018326e&sid=38516_36542_38529_38469_38468_38486_37709_26350_38542&super_frm=&from_login=&from_reg=&query=&curcard=2&curcardtab=&_r=0.09267673061715875 HTTP/1.1Host: sp1.baidu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIDUPSID=B760C0DA35FF1867AF34F59D18D7DBFE; PSTM=1683421486; BAIDUID=B760C0DA35FF1867196181CFB3D5165F:FG=1; BA_HECTOR=85248hak2k010k2l208k24fr1i5etu41n; H_PS_PSSID=38516_36542_38529_38469_38468_38486_37709_26350_38542; BAIDUID_BFESS=B760C0DA35FF1867196181CFB3D5165F:FG=1
Source: global trafficHTTP traffic detected: GET /5aV1bjqh_Q23odCf/static/superman/img/searchbox/nicon-10750f3f7d.png HTTP/1.1Host: dss0.bdstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5aV1bjqh_Q23odCf/static/superman/js/components/tips-e2ceadd14d.js HTTP/1.1Host: dss0.bdstatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.baidu.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIDUPSID=B760C0DA35FF1867AF34F59D18D7DBFE; PSTM=1683421486; BAIDUID=B760C0DA35FF1867196181CFB3D5165F:FG=1; BD_HOME=1; BD_UPN=12314753; BA_HECTOR=85248hak2k010k2l208k24fr1i5etu41n; H_PS_PSSID=38516_36542_38529_38469_38468_38486_37709_26350_38542; BAIDUID_BFESS=B760C0DA35FF1867196181CFB3D5165F:FG=1
Source: global trafficHTTP traffic detected: GET /content-search.xml HTTP/1.1Host: www.baidu.comConnection: keep-aliveSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BAIDUID_BFESS=B760C0DA35FF1867196181CFB3D5165F:FG=1
Source: global trafficHTTP traffic detected: GET /5aV1bjqh_Q23odCf/static/superman/js/super_load-86e18c5005.js HTTP/1.1Host: dss0.bdstatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5aV1bjqh_Q23odCf/static/superman/js/components/qrcode-0e4b67354f.js HTTP/1.1Host: dss0.bdstatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5aV1bjqh_Q23odCf/static/superman/js/components/advert-064271ed9b.js HTTP/1.1Host: dss0.bdstatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5aV1bjqh_Q23odCf/static/superman/js/components/login_guide-4fba3971ce.js HTTP/1.1Host: dss0.bdstatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5aV1bjqh_Q23odCf/static/superman/js/components/video-meet-7833028d86.js HTTP/1.1Host: dss0.bdstatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5aV1bjqh_Q23odCf/static/superman/js/components/content-info-12dbf9fb6d.js HTTP/1.1Host: dss0.bdstatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5aV1bjqh_Q23odCf/static/superman/js/components/ai-talk-switch-1d0888d91e.js HTTP/1.1Host: dss0.bdstatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5aV1bjqh_Q23odCf/static/superman/js/components/aging-tools-35648b2e67.js HTTP/1.1Host: dss0.bdstatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5aV1bjqh_Q23odCf/static/superman/js/components/invoke-97e9694cb9.js HTTP/1.1Host: dss0.bdstatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5aV1bjqh_Q23odCf/static/superman/js/ubase-dddde7cd4e.js?v=md5 HTTP/1.1Host: dss0.bdstatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.baidu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIDUPSID=B760C0DA35FF1867AF34F59D18D7DBFE; PSTM=1683421486; BAIDUID=B760C0DA35FF1867196181CFB3D5165F:FG=1; BD_HOME=1; BD_UPN=12314753; BA_HECTOR=85248hak2k010k2l208k24fr1i5etu41n; H_PS_PSSID=38516_36542_38529_38469_38468_38486_37709_26350_38542; BAIDUID_BFESS=B760C0DA35FF1867196181CFB3D5165F:FG=1
Source: global trafficHTTP traffic detected: GET /r/www/cache/static/protocol/https/amd_modules/@baidu/aging-tools-pc_63487d8.js HTTP/1.1Host: pss.bdstatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5aV1bjqh_Q23odCf/static/superman/amd_modules/@baidu/video-meeting-1be7f62dac.js HTTP/1.1Host: dss0.bdstatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5aV1bjqh_Q23odCf/static/superman/js/components/guide_tips-d9e617f782.js HTTP/1.1Host: dss0.bdstatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /passApi/js/wrapper.js?cdnversion=1683453898392&_=1683453894052 HTTP/1.1Host: passport.baidu.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIDUPSID=B760C0DA35FF1867AF34F59D18D7DBFE; PSTM=1683421486; BAIDUID=B760C0DA35FF1867196181CFB3D5165F:FG=1; BA_HECTOR=85248hak2k010k2l208k24fr1i5etu41n; H_PS_PSSID=38516_36542_38529_38469_38468_38486_37709_26350_38542; BAIDUID_BFESS=B760C0DA35FF1867196181CFB3D5165F:FG=1
Source: global trafficHTTP traffic detected: GET /5aV1bjqh_Q23odCf/static/superman/css/ubase-89d6b96e41.css?v=md5 HTTP/1.1Host: dss0.bdstatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r/www/cache/static/protocol/https/amd_modules/san/dist/san_5017f11.js HTTP/1.1Host: pss.bdstatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: test_restart.exe, 00000000.00000002.246767320.00000000009AA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
Source: test_restart.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: dropped/chromecache_189, type: DROPPEDMatched rule: SUSP_obfuscated_JS_obfuscatorio date = 2021-08-25, author = @imp0rtp3, description = Detects JS obfuscation done by the js obfuscator (often malicious), score = , reference = https://obfuscator.io
Source: C:\Users\user\Desktop\test_restart.exeCode function: 0_2_011515320_2_01151532
Source: C:\Users\user\Desktop\test_restart.exeCode function: 0_2_0114FD4C0_2_0114FD4C
Source: C:\Users\user\Desktop\test_restart.exeCode function: 0_2_011441E50_2_011441E5
Source: C:\Users\user\Desktop\test_restart.exeCode function: 0_2_0114C8000_2_0114C800
Source: C:\Users\user\Desktop\test_restart.exeCode function: 0_2_0114FC2C0_2_0114FC2C
Source: C:\Users\user\Desktop\test_restart.exeCode function: 0_2_0114CC980_2_0114CC98
Source: C:\Users\user\Desktop\test_restart.exeCode function: 0_2_01143FB30_2_01143FB3
Source: C:\Users\user\Desktop\test_restart.exeCode function: String function: 01141C00 appears 31 times
Source: test_restart.exeStatic PE information: Resource name: EXE type: PE32 executable (GUI) Intel 80386, for MS Windows
Source: test_restart.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\test_restart.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\test_restart.exe C:\Users\user\Desktop\test_restart.exe
Source: C:\Users\user\Desktop\test_restart.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknownProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\test_restart.exe "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\test_restart.exe"
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\test_restart.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\test_restart.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.baidu.com/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1888 --field-trial-handle=1820,i,11217547814621112040,16744833341055031462,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\test_restart.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.baidu.com/Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1888 --field-trial-handle=1820,i,11217547814621112040,16744833341055031462,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\test_restart.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32Jump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2300:120:WilError_01
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6852:120:WilError_01
Source: classification engineClassification label: mal48.adwa.winEXE@28/84@14/13
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: test_restart.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: test_restart.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: test_restart.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: test_restart.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: test_restart.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: test_restart.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: test_restart.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: test_restart.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: D:\files\vs2019\sources\Hello\Release\Hello.pdb source: test_restart.exe
Source: test_restart.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: test_restart.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: test_restart.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: test_restart.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: test_restart.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata

Boot Survival

barindex
Source: C:\Users\user\Desktop\test_restart.exePE file moved: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\test_restart.exeJump to behavior
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Users\user\Desktop\test_restart.exeCode function: 0_2_01148E6D FindFirstFileExW,0_2_01148E6D
Source: C:\Users\user\Desktop\test_restart.exeCode function: 0_2_011419CF IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_011419CF
Source: C:\Users\user\Desktop\test_restart.exeCode function: 0_2_0114579A mov eax, dword ptr fs:[00000030h]0_2_0114579A
Source: C:\Users\user\Desktop\test_restart.exeCode function: 0_2_0114A27A mov eax, dword ptr fs:[00000030h]0_2_0114A27A
Source: C:\Users\user\Desktop\test_restart.exeCode function: 0_2_0114AD21 GetProcessHeap,0_2_0114AD21
Source: C:\Users\user\Desktop\test_restart.exeCode function: 0_2_01141B32 SetUnhandledExceptionFilter,0_2_01141B32
Source: C:\Users\user\Desktop\test_restart.exeCode function: 0_2_01141549 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_01141549
Source: C:\Users\user\Desktop\test_restart.exeCode function: 0_2_011419CF IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_011419CF
Source: C:\Users\user\Desktop\test_restart.exeCode function: 0_2_011463D2 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_011463D2
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\test_restart.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.baidu.com/Jump to behavior
Source: C:\Users\user\Desktop\test_restart.exeCode function: 0_2_01141C45 cpuid 0_2_01141C45
Source: C:\Users\user\Desktop\test_restart.exeCode function: 0_2_011418BC GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_011418BC
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
11
Process Injection
11
Process Injection
1
Input Capture
1
System Time Discovery
Remote Services1
Input Capture
Exfiltration Over Other Network Medium11
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Deobfuscate/Decode Files or Information
LSASS Memory2
Security Software Discovery
Remote Desktop Protocol1
Archive Collected Data
Exfiltration Over Bluetooth1
Ingress Tool Transfer
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
Obfuscated Files or Information
Security Account Manager1
File and Directory Discovery
SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration3
Non-Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDS12
System Information Discovery
Distributed Component Object ModelInput CaptureScheduled Transfer4
Application Layer Protocol
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 860582 Sample: test_restart.exe Startdate: 07/05/2023 Architecture: WINDOWS Score: 48 32 Machine Learning detection for sample 2->32 7 test_restart.exe 1 2->7         started        10 test_restart.exe 13 2->10         started        process3 signatures4 34 Drops PE files to the startup folder 7->34 12 conhost.exe 7->12         started        14 chrome.exe 17 1 10->14         started        17 conhost.exe 10->17         started        process5 dnsIp6 28 192.168.2.1 unknown unknown 14->28 30 239.255.255.250 unknown Reserved 14->30 19 chrome.exe 14->19         started        process7 dnsIp8 22 clients.l.google.com 142.250.203.110, 443, 49698 GOOGLEUS United States 19->22 24 www.google.com 172.217.168.68, 443, 49703, 49905 GOOGLEUS United States 19->24 26 27 other IPs or domains 19->26

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
test_restart.exe100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
sslbaidu.gshifen.com0%VirustotalBrowse
www.wshifen.com0%VirustotalBrowse
passport.n.shifen.com0%VirustotalBrowse
opencdnglobal.gshifen.com0%VirustotalBrowse
SourceDetectionScannerLabelLink
http://www.beian.gov.cn/portal/registerSystemInfo?recordcode=110000020000010%Avira URL Cloudsafe
https://beian.miit.gov.cn0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
sslbaidu.gshifen.com
104.193.90.87
truefalseunknown
accounts.google.com
172.217.168.77
truefalse
    high
    www.wshifen.com
    104.193.88.123
    truefalseunknown
    opencdnbd.jomodns.com
    182.140.225.38
    truefalse
      unknown
      hector.baidu.com
      39.156.68.81
      truefalse
        high
        passport.n.shifen.com
        103.235.46.250
        truefalseunknown
        opencdnglobal.gshifen.com
        104.193.88.112
        truefalseunknown
        www.google.com
        172.217.168.68
        truefalse
          high
          sslbdstatic.gshifen.com
          104.193.90.88
          truefalse
            unknown
            clients.l.google.com
            142.250.203.110
            truefalse
              high
              dss0.bdstatic.com
              unknown
              unknownfalse
                high
                pss.bdstatic.com
                unknown
                unknownfalse
                  high
                  sp2.baidu.com
                  unknown
                  unknownfalse
                    high
                    dss1.bdstatic.com
                    unknown
                    unknownfalse
                      high
                      ss1.bdstatic.com
                      unknown
                      unknownfalse
                        high
                        hectorstatic.baidu.com
                        unknown
                        unknownfalse
                          high
                          www.baidu.com
                          unknown
                          unknownfalse
                            high
                            clients2.google.com
                            unknown
                            unknownfalse
                              high
                              sp0.baidu.com
                              unknown
                              unknownfalse
                                high
                                sp1.baidu.com
                                unknown
                                unknownfalse
                                  high
                                  passport.baidu.com
                                  unknown
                                  unknownfalse
                                    high
                                    NameMaliciousAntivirus DetectionReputation
                                    https://pss.bdstatic.com/r/www/cache/static/protocol/https/bundles/es6-polyfill_5103265.jsfalse
                                      high
                                      https://www.baidu.com/favicon.icofalse
                                        high
                                        https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/js/components/tips-e2ceadd14d.jsfalse
                                          high
                                          https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/img/topnav/newbaike-889054f349.pngfalse
                                            high
                                            https://www.baidu.com/img/flexible/logo/pc/result@2.pngfalse
                                              high
                                              https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/img/topnav/newxueshuicon-a5314d5c83.pngfalse
                                                high
                                                https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/amd_modules/@baidu/video-meeting-1be7f62dac.jsfalse
                                                  high
                                                  https://pss.bdstatic.com/r/www/cache/static/protocol/https/amd_modules/@baidu/aging-tools-pc_63487d8.jsfalse
                                                    high
                                                    https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/js/min_super-0c0b791c0d.jsfalse
                                                      high
                                                      https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/img/topnav/newzhidao-da1cf444b0.pngfalse
                                                        high
                                                        https://sp2.baidu.com/-L-Ysjip0QIZ8tyhnq/v.gif?mod=superman%3Acomponents&submod=hotsearch&utype=undefined&superver=supernewplus&portrait=undefined&logPortrait=undefined&glogid=2147647403&type=2011&pid=315&isLogin=0&version=PCHome&terminal=PC&qid=0xc4d80d0700027fab&sid=38515_36559_38529_38469_38468_38376_36807_38435_37709_26350_38545&super_frm=&from_login=&from_reg=&query=&curcard=2&curcardtab=&_r=0.44516224056571296&m=superman%3Acomponents_hotsearchShow&showType=hotword&words=%5B%22%E5%A4%9A%E9%A1%B9%E6%95%B0%E6%8D%AE%E5%88%9B%E6%96%B0%E9%AB%98%E5%B8%A6%E5%8A%A8%E4%B8%AD%E5%9B%BD%E7%BB%8F%E6%B5%8E%E5%9B%9E%E6%9A%96%22%2C%22%E4%BB%A5%E5%88%9B%E6%96%B0%E7%B2%BE%E7%A5%9E%E5%92%8C%E5%BC%80%E6%94%BE%E5%A7%BF%E6%80%81%E4%B8%8E%E4%B8%96%E7%95%8C%E5%90%8C%E8%A1%8C%22%2C%22%E9%BB%84%E8%80%81%E5%B8%88%E5%94%B1%E7%9A%84%E6%8C%96%E5%91%80%E6%8C%96%E6%88%96%E6%B6%89%E5%AB%8C%E4%BE%B5%E6%9D%83%22%2C%22%E6%89%BF%E9%87%8D%E5%A2%99%E8%A2%AB%E7%A0%B8%E5%B1%85%E6%B0%91%E6%A5%BC%E4%BD%8F%E6%88%B7%E5%8F%91%E5%A3%B0%22%2C%22%E7%9B%98%E8%B8%9E%E6%AD%A6%E6%B1%89%E5%A4%9A%E5%B9%B4%E2%80%9C%E9%BB%91%E8%80%81%E5%A4%A7%E2%80%9D%E9%BB%84%E5%A4%A7%E5%8F%91%E8%90%BD%E7%BD%91%22%2C%22%E5%85%A8%E7%BA%A2%E5%A9%B5%E9%99%88%E8%8A%8B%E6%B1%90%E6%96%AD%E5%B4%96%E5%BC%8F%E5%A4%BA%E5%86%A0%22%5D&pagenum=0false
                                                          high
                                                          https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/img/qrcode/qrcode-hover@2x-f9b106a848.pngfalse
                                                            high
                                                            https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/js/components/advert-064271ed9b.jsfalse
                                                              high
                                                              https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/css/ubase-89d6b96e41.css?v=md5false
                                                                high
                                                                https://pss.bdstatic.com/r/www/cache/static/protocol/https/home/js/nu_instant_search_941f10b.jsfalse
                                                                  high
                                                                  https://pss.bdstatic.com/r/www/cache/static/protocol/https/home/js/nu_instant_search_5e7a6fd.jsfalse
                                                                    high
                                                                    https://www.baidu.com/img/PCtm_d9c8750bed0b3c7d089fa7d55720d6cf.pngfalse
                                                                      high
                                                                      https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/img/topnav/newfanyi-da0cea8f7e.pngfalse
                                                                        high
                                                                        https://sp1.baidu.com/-L-Xsjip0QIZ8tyhnq/v.gif?logactid=1234567890&showTab=10000&opType=nodepv&mod=superman%3Alib&submod=index&superver=supernewplus&glogid=2149069422&type=2011&pid=315&isLogin=0&version=PCHome&terminal=PC&qid=0x9a47aeeb0018326e&sid=38516_36542_38529_38469_38468_38486_37709_26350_38542&super_frm=&from_login=&from_reg=&query=&curcard=2&curcardtab=&_r=0.23890596008484866false
                                                                          high
                                                                          https://www.baidu.com/img/PCfb_5bf082d29588c07f842ccde3f97243ea.pngfalse
                                                                            high
                                                                            https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/js/ubase-dddde7cd4e.js?v=md5false
                                                                              high
                                                                              https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/js/lib/jquery-1-edb203c114.10.2.jsfalse
                                                                                high
                                                                                https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/js/components/content-info-12dbf9fb6d.jsfalse
                                                                                  high
                                                                                  https://sp2.baidu.com/-L-Ysjip0QIZ8tyhnq/v.gif?mod=superman%3Acomponents&submod=hotsearch&utype=undefined&superver=supernewplus&portrait=undefined&logPortrait=undefined&glogid=2149069422&type=2011&pid=315&isLogin=0&version=PCHome&terminal=PC&qid=0x9a47aeeb0018326e&sid=38516_36542_38529_38469_38468_38486_37709_26350_38542&super_frm=&from_login=&from_reg=&query=&curcard=2&curcardtab=&_r=0.4101741369990113&m=superman%3Acomponents_hotsearchShow&showType=hotword&words=%5B%22%E5%A4%9A%E9%A1%B9%E6%95%B0%E6%8D%AE%E5%88%9B%E6%96%B0%E9%AB%98%E5%B8%A6%E5%8A%A8%E4%B8%AD%E5%9B%BD%E7%BB%8F%E6%B5%8E%E5%9B%9E%E6%9A%96%22%2C%22%E4%BB%A5%E5%88%9B%E6%96%B0%E7%B2%BE%E7%A5%9E%E5%92%8C%E5%BC%80%E6%94%BE%E5%A7%BF%E6%80%81%E4%B8%8E%E4%B8%96%E7%95%8C%E5%90%8C%E8%A1%8C%22%2C%22%E9%BB%84%E8%80%81%E5%B8%88%E5%94%B1%E7%9A%84%E6%8C%96%E5%91%80%E6%8C%96%E6%88%96%E6%B6%89%E5%AB%8C%E4%BE%B5%E6%9D%83%22%2C%22%E6%89%BF%E9%87%8D%E5%A2%99%E8%A2%AB%E7%A0%B8%E5%B1%85%E6%B0%91%E6%A5%BC%E4%BD%8F%E6%88%B7%E5%8F%91%E5%A3%B0%22%2C%22%E7%9B%98%E8%B8%9E%E6%AD%A6%E6%B1%89%E5%A4%9A%E5%B9%B4%E2%80%9C%E9%BB%91%E8%80%81%E5%A4%A7%E2%80%9D%E9%BB%84%E5%A4%A7%E5%8F%91%E8%90%BD%E7%BD%91%22%2C%22%E5%B7%B4%E8%8F%B2%E7%89%B9%EF%BC%9A%E4%B8%A4%E5%B9%B4%E5%89%8D%E7%8A%AF%E8%BF%87%E9%94%99%20%E5%BE%88%E6%84%9A%E8%A0%A2%22%5D&pagenum=0false
                                                                                    high
                                                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                                                    http://sclick.baidu.com/w.gif?q=chromecache_198.5.drfalse
                                                                                      high
                                                                                      https://pss.bdstatic.com/r/www/cache/static/protocol/https/plugins/new_wcal_3426010.jschromecache_201.5.dr, chromecache_265.5.drfalse
                                                                                        high
                                                                                        http://bzclk.baidu.comchromecache_201.5.dr, chromecache_265.5.drfalse
                                                                                          high
                                                                                          https://pss.bdstatic.com/r/www/cache/static/protocol/https/global/img/feedback_sfz1_6f3f07a.pngchromecache_201.5.dr, chromecache_265.5.drfalse
                                                                                            high
                                                                                            https://beian.miit.gov.cnchromecache_267.5.drfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/img/qrcode/qrcodechromecache_267.5.drfalse
                                                                                              high
                                                                                              http://zhidao.baidu.com/q?ct=17&amp;pn=0&amp;tn=ikaslist&amp;rn=10&amp;fr=wwwtchromecache_267.5.drfalse
                                                                                                high
                                                                                                https://www.baidu.com/=test_restart.exe, 00000002.00000002.267986779.0000000000DEA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://baike.baidu.comchromecache_267.5.drfalse
                                                                                                    high
                                                                                                    http://www.beian.gov.cn/portal/registerSystemInfo?recordcode=11000002000001chromecache_267.5.drfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://pss.bdstatic.com/r/www/cache/static/protocol/https/home/js/instant_5e824e6.jschromecache_226.5.drfalse
                                                                                                      high
                                                                                                      http://s.share.baidu.com?chromecache_210.5.drfalse
                                                                                                        high
                                                                                                        https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/font/iconfont-cdfecb8456.eot?#iefixchromecache_267.5.drfalse
                                                                                                          high
                                                                                                          http://image.baidu.com/i?tn=baiduimage&amp;ps=1&amp;ct=201326592&amp;lm=-1&amp;cl=2&amp;nc=1&amp;ie=chromecache_267.5.drfalse
                                                                                                            high
                                                                                                            https://hm.baidu.com/hm.js?chromecache_211.5.drfalse
                                                                                                              high
                                                                                                              https://wakeup.baidu.com/baidudict/scheme?scheme=chromecache_201.5.dr, chromecache_265.5.drfalse
                                                                                                                high
                                                                                                                https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/img/guide_new/arrow-left-a7b272965a.pngchromecache_267.5.drfalse
                                                                                                                  high
                                                                                                                  https://passport.baidu.com/v2/?login&tpl=mn&u=http%3A%2F%2Fwww.baidu.com%2F&sms=5chromecache_267.5.drfalse
                                                                                                                    high
                                                                                                                    http://passport.baidu.com/ubrwsbaschromecache_267.5.drfalse
                                                                                                                      high
                                                                                                                      https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/img/guide_new/arrow-right-69f7969669.pngchromecache_267.5.drfalse
                                                                                                                        high
                                                                                                                        https://pss.bdstatic.com/r/www/cache/static/protocol/https/plugins/feedback_e6b277b.jschromecache_265.5.drfalse
                                                                                                                          high
                                                                                                                          https://talent.baidu.com/jobs/listchromecache_265.5.drfalse
                                                                                                                            high
                                                                                                                            http://sclick.baidu.comchromecache_245.5.drfalse
                                                                                                                              high
                                                                                                                              http://sestat.baidu.comchromecache_265.5.drfalse
                                                                                                                                high
                                                                                                                                https://pss.bdstatic.com/r/www/cache/static/protocol/https/global/img/feedback_up_56db4dd.pngchromecache_201.5.dr, chromecache_265.5.drfalse
                                                                                                                                  high
                                                                                                                                  https://wappass.qatest.baidu.com/passport/?login&u=chromecache_211.5.drfalse
                                                                                                                                    high
                                                                                                                                    http://s.share.baidu.comchromecache_201.5.dr, chromecache_265.5.drfalse
                                                                                                                                      high
                                                                                                                                      https://photo.baidu.com/app/scheme?&scheme=chromecache_201.5.dr, chromecache_265.5.drfalse
                                                                                                                                        high
                                                                                                                                        http://s.share.baidu.com/?chromecache_201.5.dr, chromecache_210.5.dr, chromecache_265.5.drfalse
                                                                                                                                          high
                                                                                                                                          https://haokan.baidu.com/?sfrom=baidu-topchromecache_267.5.drfalse
                                                                                                                                            high
                                                                                                                                            https://b2b.baidu.com/s?fr=wwwtchromecache_267.5.drfalse
                                                                                                                                              high
                                                                                                                                              https://wakeup.baidu.com/fortunecat/scheme?scheme=chromecache_201.5.dr, chromecache_265.5.drfalse
                                                                                                                                                high
                                                                                                                                                http://dj0.baidu.com/v.gif?pid=315&type=2011&portrait=chromecache_198.5.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://pss.bdstatic.com/r/www/cache/static/protocol/https/aladdin-ui/honourCard4/honourCard4_ee085achromecache_201.5.dr, chromecache_265.5.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/img/sugbg-1762fe7cb1.pngchromecache_267.5.drfalse
                                                                                                                                                      high
                                                                                                                                                      http://click.hm.baidu.com/app.gif?ap=1801081&ch=47556chromecache_201.5.dr, chromecache_265.5.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://www.baidu.com/mtest_restart.exe, 00000002.00000002.267986779.0000000000DEA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://www.baidu.com/ltest_restart.exe, 00000002.00000002.267986779.0000000000DEA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://velocity.baidu.com/spchromecache_201.5.dr, chromecache_265.5.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://sp1.baidu.com/5b1ZeDe5KgQFm2e88IuM_a/mwb2.gif?pid=chromecache_201.5.dr, chromecache_265.5.drfalse
                                                                                                                                                                high
                                                                                                                                                                http://sclick.baidu.com/w.gifchromecache_198.5.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://activity.baidu.com/activity/felog/logchromecache_201.5.dr, chromecache_265.5.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://vv.baidu.com/feedvideoui/ulink?scheme=chromecache_201.5.dr, chromecache_265.5.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://map.baidu.com/?newmap=1&amp;ie=utf-8&amp;s=schromecache_267.5.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://dj1.baidu.com/v.gif?chromecache_198.5.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/img/logos/fengyunbang-1986a40079.pngchromecache_267.5.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://passport.baidu.com/v2/?login&u=chromecache_211.5.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://b.bdstatic.com/searchbox/icms/searchbox/img/cheng_girl.pngchromecache_201.5.dr, chromecache_265.5.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://boxer.baidu.com/scheme?scheme=chromecache_201.5.dr, chromecache_265.5.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://jiankang.baidu.com/scheme?scheme=chromecache_201.5.dr, chromecache_265.5.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://pss.bdstatic.com/r/www/cache/static/protocol/https/soutu/img/camera_b659d28.png)chromecache_263.5.dr, chromecache_223.5.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://baozhang.baidu.com/guarantee/m/?from=pschromecache_211.5.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/img/w_cur-d41911290d.curchromecache_193.5.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          http://tieba.baidu.com/f?fr=wwwtchromecache_267.5.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            http://nourl.ubs.baidu.comchromecache_201.5.dr, chromecache_265.5.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://baozhang.baidu.com/guarantee/?from=pschromecache_211.5.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/img/icons-d5b04cc545.gifchromecache_267.5.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  http://sestat.baidu.com/webb.gifchromecache_201.5.dr, chromecache_265.5.dr, chromecache_198.5.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://www.baidu.com/aRitest_restart.exe, 00000002.00000002.267986779.0000000000DEA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      http://ss.bdimg.com/cdn/testedge.jschromecache_198.5.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://mbd.baidu.com/ztbox?action=zpblogchromecache_201.5.dr, chromecache_265.5.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/img/spis7-d578e7ff4b.pngchromecache_267.5.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            http://sensearch.baidu.com/sensearch/selecttextchromecache_201.5.dr, chromecache_265.5.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://pss.bdstatic.com/r/www/cache/static/protocol/https/plugins/clean_792200d.jschromecache_201.5.dr, chromecache_265.5.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                http://sestat.baidu.com/mwb2.gifchromecache_201.5.dr, chromecache_265.5.dr, chromecache_198.5.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://gt2.baidu.com/nocache/imgdata/sp613.gif?t=chromecache_201.5.dr, chromecache_265.5.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://wakeup.baidu.com/tomas/scheme?scheme=chromecache_201.5.dr, chromecache_265.5.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/img/hot_search/pop_tri-a656a7d535.pngchromecache_267.5.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://sptidcjp.baidu.com/s.gifchromecache_201.5.dr, chromecache_265.5.drfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://www.baidu.com/s?wd=%E5%B7%B4%E8%8F%B2%E7%89%B9%EF%BC%9A%E4%B8%A4%E5%B9%B4%E5%89%8D%E7%8A%AF%chromecache_267.5.drfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            http://b1.bdstatic.com/img/pc.gifchromecache_201.5.dr, chromecache_265.5.drfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              http://sclick.baidu.com/w.gif?fm=suggestion&title=%B9%D8%B1%D5&t=chromecache_198.5.drfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                http://v.baidu.comchromecache_201.5.dr, chromecache_226.5.dr, chromecache_265.5.dr, chromecache_259.5.drfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://pss.bdstatic.com/chromecache_201.5.dr, chromecache_265.5.drfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    http://jubao.baidu.comchromecache_201.5.dr, chromecache_265.5.drfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://sp0.baidu.com/6r1_czmhAB63otqbppnN2DJv/spchromecache_201.5.dr, chromecache_265.5.drfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                        104.193.88.77
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        55967BAIDUBeijingBaiduNetcomScienceandTechnologyCoLtdfalse
                                                                                                                                                                                                                                        104.193.90.87
                                                                                                                                                                                                                                        sslbaidu.gshifen.comUnited States
                                                                                                                                                                                                                                        55967BAIDUBeijingBaiduNetcomScienceandTechnologyCoLtdfalse
                                                                                                                                                                                                                                        142.250.203.110
                                                                                                                                                                                                                                        clients.l.google.comUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        172.217.168.68
                                                                                                                                                                                                                                        www.google.comUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        104.193.88.123
                                                                                                                                                                                                                                        www.wshifen.comUnited States
                                                                                                                                                                                                                                        55967BAIDUBeijingBaiduNetcomScienceandTechnologyCoLtdfalse
                                                                                                                                                                                                                                        104.193.88.112
                                                                                                                                                                                                                                        opencdnglobal.gshifen.comUnited States
                                                                                                                                                                                                                                        55967BAIDUBeijingBaiduNetcomScienceandTechnologyCoLtdfalse
                                                                                                                                                                                                                                        239.255.255.250
                                                                                                                                                                                                                                        unknownReserved
                                                                                                                                                                                                                                        unknownunknownfalse
                                                                                                                                                                                                                                        172.217.168.77
                                                                                                                                                                                                                                        accounts.google.comUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        103.235.46.250
                                                                                                                                                                                                                                        passport.n.shifen.comHong Kong
                                                                                                                                                                                                                                        55967BAIDUBeijingBaiduNetcomScienceandTechnologyCoLtdfalse
                                                                                                                                                                                                                                        182.140.225.38
                                                                                                                                                                                                                                        opencdnbd.jomodns.comChina
                                                                                                                                                                                                                                        38283CHINANET-SCIDC-AS-APCHINANETSiChuanTelecomInternetDatafalse
                                                                                                                                                                                                                                        39.156.68.81
                                                                                                                                                                                                                                        hector.baidu.comChina
                                                                                                                                                                                                                                        9808CMNET-GDGuangdongMobileCommunicationCoLtdCNfalse
                                                                                                                                                                                                                                        IP
                                                                                                                                                                                                                                        192.168.2.1
                                                                                                                                                                                                                                        127.0.0.1
                                                                                                                                                                                                                                        Joe Sandbox Version:37.1.0 Beryl
                                                                                                                                                                                                                                        Analysis ID:860582
                                                                                                                                                                                                                                        Start date and time:2023-05-07 03:03:36 +02:00
                                                                                                                                                                                                                                        Joe Sandbox Product:CloudBasic
                                                                                                                                                                                                                                        Overall analysis duration:0h 6m 10s
                                                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                                                        Cookbook file name:default.jbs
                                                                                                                                                                                                                                        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                                                                                        Number of analysed new started processes analysed:17
                                                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                                                        • HDC enabled
                                                                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                                                        Sample file name:test_restart.exe
                                                                                                                                                                                                                                        Detection:MAL
                                                                                                                                                                                                                                        Classification:mal48.adwa.winEXE@28/84@14/13
                                                                                                                                                                                                                                        EGA Information:
                                                                                                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                                                                                                        HDC Information:
                                                                                                                                                                                                                                        • Successful, ratio: 99.7% (good quality ratio 92.8%)
                                                                                                                                                                                                                                        • Quality average: 81.7%
                                                                                                                                                                                                                                        • Quality standard deviation: 28.9%
                                                                                                                                                                                                                                        HCA Information:
                                                                                                                                                                                                                                        • Successful, ratio: 97%
                                                                                                                                                                                                                                        • Number of executed functions: 12
                                                                                                                                                                                                                                        • Number of non-executed functions: 35
                                                                                                                                                                                                                                        Cookbook Comments:
                                                                                                                                                                                                                                        • Found application associated with file extension: .exe
                                                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 142.250.203.99, 34.104.35.123, 142.250.203.106, 216.58.215.234, 172.217.168.10
                                                                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): www.bing.com, fs.microsoft.com, edgedl.me.gvt1.com, content-autofill.googleapis.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com
                                                                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                        • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                                                                                                                                                                                        TimeTypeDescription
                                                                                                                                                                                                                                        03:04:30AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\test_restart.exe
                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                        104.193.88.77HEU_KMS_Activator.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • www.baidu.com/s?ie=utf-8&wd=ip
                                                                                                                                                                                                                                        http://45.113.192.101Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • www.baidu.com/img/bg-1.0.0.gif
                                                                                                                                                                                                                                        D76CA0.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                        • www.baidu.com/
                                                                                                                                                                                                                                        104.193.88.123http://104.193.88.123Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 104.193.88.123/favicon.ico
                                                                                                                                                                                                                                        SecuriteInfo.com.Trojan.GenericKD.36134277.347.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • www.baidu.com/favicon.ico
                                                                                                                                                                                                                                        nzGUqSK11D.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • www.baidu.com/
                                                                                                                                                                                                                                        http://baidu.comGet hashmaliciousAudio PhisherBrowse
                                                                                                                                                                                                                                        • www.baidu.com/img/bg-1.0.0.gif
                                                                                                                                                                                                                                        104.193.90.87https://www.baidu.com/?Open=normal&BaiduPartner=360&BaiduVIP=e0r45hdwela@bs-dsya@bcomGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                          104723298.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            http://14.215.177.38Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              http://www.baidu.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                sslbaidu.gshifen.comhttps://www.baidu.com/?Open=normal&BaiduPartner=360&BaiduVIP=e0r45hdwela@bs-dsya@bcomGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 180.76.5.106
                                                                                                                                                                                                                                                104723298.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 104.193.90.87
                                                                                                                                                                                                                                                http://14.215.177.38Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 104.193.90.87
                                                                                                                                                                                                                                                http://104.193.88.123Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 104.193.90.87
                                                                                                                                                                                                                                                http://www.baidu.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 104.193.90.87
                                                                                                                                                                                                                                                SecuriteInfo.com.Trojan.GenericKD.36134277.347.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 185.10.104.109
                                                                                                                                                                                                                                                soft-install.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 185.10.104.109
                                                                                                                                                                                                                                                www.wshifen.comhttps://www.crsky.com/soft/490928.html#downGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 103.235.46.40
                                                                                                                                                                                                                                                http://www.gourmethousemacau.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 104.193.88.123
                                                                                                                                                                                                                                                http://www.estevescaricaturas.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 103.235.46.40
                                                                                                                                                                                                                                                Mr1kGNJaOD.exeGet hashmaliciousCobaltStrike, MetasploitBrowse
                                                                                                                                                                                                                                                • 103.235.46.40
                                                                                                                                                                                                                                                2tu2Dr60c7.exeGet hashmaliciousCobaltStrike, MetasploitBrowse
                                                                                                                                                                                                                                                • 103.235.46.40
                                                                                                                                                                                                                                                Hk1WrXFWbj.exeGet hashmaliciousGhostRatBrowse
                                                                                                                                                                                                                                                • 119.63.197.139
                                                                                                                                                                                                                                                av.exeGet hashmaliciousCobaltStrikeBrowse
                                                                                                                                                                                                                                                • 103.235.46.40
                                                                                                                                                                                                                                                Ry4Edht2Bh.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 103.235.46.40
                                                                                                                                                                                                                                                http://china.cnGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 103.235.46.40
                                                                                                                                                                                                                                                CsH3GNt4O1.exeGet hashmaliciousNitolBrowse
                                                                                                                                                                                                                                                • 103.235.46.40
                                                                                                                                                                                                                                                https://www.baidu.com/?Open=normal&BaiduPartner=360&BaiduVIP=e0r45hdwela@bs-dsya@bcomGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 103.235.46.40
                                                                                                                                                                                                                                                lhyxg2.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 104.193.88.77
                                                                                                                                                                                                                                                v.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 103.235.46.40
                                                                                                                                                                                                                                                EZtEUZvBQh.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 103.235.46.40
                                                                                                                                                                                                                                                time.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 104.193.88.123
                                                                                                                                                                                                                                                U48fjYanvS.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 103.235.46.40
                                                                                                                                                                                                                                                104723298.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 103.235.46.40
                                                                                                                                                                                                                                                Microsoft Office Project 2007.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 103.235.46.40
                                                                                                                                                                                                                                                Display.NvContainer.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 103.235.46.40
                                                                                                                                                                                                                                                http://14.215.177.38Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 103.235.46.40
                                                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                BAIDUBeijingBaiduNetcomScienceandTechnologyCoLtdu3uE5rIMQP.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                • 154.85.49.171
                                                                                                                                                                                                                                                Purchase_Order_5501097310.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                • 154.85.59.202
                                                                                                                                                                                                                                                ZrfOzoF91d.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                • 182.61.224.142
                                                                                                                                                                                                                                                RH7j5wEmQg.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                • 182.61.27.111
                                                                                                                                                                                                                                                https://is.gd/QpcJxPGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 103.235.46.191
                                                                                                                                                                                                                                                https://tufoerg.ltd/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 103.235.46.191
                                                                                                                                                                                                                                                https://www.firefoxs.org/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 103.235.46.191
                                                                                                                                                                                                                                                http://www.bit-chasers.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 182.61.201.94
                                                                                                                                                                                                                                                http://journalistfabrication.cn/cac1fwV3QwRCeFlSeGNqU198KQQUG3NQN2VUfVBCRzYjI1Isegg4AksVNGESKxkufBtUYzAcDygtYxVZVTo?pqxl1681779015504Get hashmaliciousGRQ ScamBrowse
                                                                                                                                                                                                                                                • 103.235.46.191
                                                                                                                                                                                                                                                https://www.crsky.com/soft/490928.html#downGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 103.235.46.191
                                                                                                                                                                                                                                                FOgnfYFamF.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                • 106.13.224.250
                                                                                                                                                                                                                                                http://manilaministop.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 103.235.46.191
                                                                                                                                                                                                                                                PO-230102.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                • 154.85.52.218
                                                                                                                                                                                                                                                http://vividimmersion.cn/cfb3U3RWWQJ4QVdlRz4XNSsGbwl1AVIEIHwkQiQaOR4_LFUdWD4qIhcpDSlqJkEiUVMsBl8MJnQUI1Igbg0WcDZRFA?rkpg1680106441206Get hashmaliciousGRQ ScamBrowse
                                                                                                                                                                                                                                                • 103.235.46.191
                                                                                                                                                                                                                                                rj9HI84iyf.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                • 180.76.142.160
                                                                                                                                                                                                                                                RHJd2syHUX.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                • 182.61.27.156
                                                                                                                                                                                                                                                https://ky3eu6.cn/gzW5Xw2J/finowy/?_t=1679065254477Get hashmaliciousGRQ ScamBrowse
                                                                                                                                                                                                                                                • 103.235.46.191
                                                                                                                                                                                                                                                http://rubidiot.cn/f2dcdgV9UkRXV3x1YwFaCwdbQ3EOBVUjWQFFIlFBIiELDys-RSpQPSFAN3BFAykqTzM1HxYfdzZbVgFkKx9nAFsN?weye1678863631486Get hashmaliciousGRQ ScamBrowse
                                                                                                                                                                                                                                                • 103.235.46.191
                                                                                                                                                                                                                                                99OkvoR4V6.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                • 182.61.27.159
                                                                                                                                                                                                                                                http://www.gourmethousemacau.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 103.235.46.191
                                                                                                                                                                                                                                                BAIDUBeijingBaiduNetcomScienceandTechnologyCoLtdu3uE5rIMQP.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                • 154.85.49.171
                                                                                                                                                                                                                                                Purchase_Order_5501097310.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                • 154.85.59.202
                                                                                                                                                                                                                                                ZrfOzoF91d.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                • 182.61.224.142
                                                                                                                                                                                                                                                RH7j5wEmQg.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                • 182.61.27.111
                                                                                                                                                                                                                                                https://is.gd/QpcJxPGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 103.235.46.191
                                                                                                                                                                                                                                                https://tufoerg.ltd/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 103.235.46.191
                                                                                                                                                                                                                                                https://www.firefoxs.org/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 103.235.46.191
                                                                                                                                                                                                                                                http://www.bit-chasers.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 182.61.201.94
                                                                                                                                                                                                                                                http://journalistfabrication.cn/cac1fwV3QwRCeFlSeGNqU198KQQUG3NQN2VUfVBCRzYjI1Isegg4AksVNGESKxkufBtUYzAcDygtYxVZVTo?pqxl1681779015504Get hashmaliciousGRQ ScamBrowse
                                                                                                                                                                                                                                                • 103.235.46.191
                                                                                                                                                                                                                                                https://www.crsky.com/soft/490928.html#downGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 103.235.46.191
                                                                                                                                                                                                                                                FOgnfYFamF.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                • 106.13.224.250
                                                                                                                                                                                                                                                http://manilaministop.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 103.235.46.191
                                                                                                                                                                                                                                                PO-230102.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                • 154.85.52.218
                                                                                                                                                                                                                                                http://vividimmersion.cn/cfb3U3RWWQJ4QVdlRz4XNSsGbwl1AVIEIHwkQiQaOR4_LFUdWD4qIhcpDSlqJkEiUVMsBl8MJnQUI1Igbg0WcDZRFA?rkpg1680106441206Get hashmaliciousGRQ ScamBrowse
                                                                                                                                                                                                                                                • 103.235.46.191
                                                                                                                                                                                                                                                rj9HI84iyf.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                • 180.76.142.160
                                                                                                                                                                                                                                                RHJd2syHUX.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                • 182.61.27.156
                                                                                                                                                                                                                                                https://ky3eu6.cn/gzW5Xw2J/finowy/?_t=1679065254477Get hashmaliciousGRQ ScamBrowse
                                                                                                                                                                                                                                                • 103.235.46.191
                                                                                                                                                                                                                                                http://rubidiot.cn/f2dcdgV9UkRXV3x1YwFaCwdbQ3EOBVUjWQFFIlFBIiELDys-RSpQPSFAN3BFAykqTzM1HxYfdzZbVgFkKx9nAFsN?weye1678863631486Get hashmaliciousGRQ ScamBrowse
                                                                                                                                                                                                                                                • 103.235.46.191
                                                                                                                                                                                                                                                99OkvoR4V6.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                • 182.61.27.159
                                                                                                                                                                                                                                                http://www.gourmethousemacau.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 103.235.46.191
                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):78155
                                                                                                                                                                                                                                                Entropy (8bit):5.145397979204286
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:IyD3iw2ovvfVnjNenuTLWlVNwI3/Y2BEKiqZBsZZJCjgfpA+qByuvXlQ1qJQNKfm:AwVvlnQZXmpqwCHCejri+nZSQJihaABn
                                                                                                                                                                                                                                                MD5:BEC7820E6C7BCFAEC0E0142D7250F3E8
                                                                                                                                                                                                                                                SHA1:52E94F696EA1300965DFFBEA58A9F0CC3096F7DF
                                                                                                                                                                                                                                                SHA-256:91CBD136C6F8225BC423E0C100D025D073B24105F3F56F78E8AD69753036A551
                                                                                                                                                                                                                                                SHA-512:6491363DAAB9F404AEFB98111BA2A78B17C39823EECDDE3C24AD8F7F0B0989ADDC3F21527A9457099C1124C1FCF92EED12936F195B6F7352FCE55812AA39DC49
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://hectorstatic.baidu.com/cd37ed75a9387c5b.js
                                                                                                                                                                                                                                                Preview:(function(){ var _0x22fc=['bWVDSno=','YmFpZHU=','V1JMVEU=','Rm10dEM=','bWFsbFQ=','MTB8Nnw=','cWhIT2E=','dUtubHo=','Z2V0VmU=','R2RXenQ=','cU5RYUo=','bWVzc2E=','T3V0U2Q=','WFdwRmI=','ZW5lcg==','aXJlcz0=','ZmJUZ2o=','aGFudG8=','eEdsSXI=','ZXJ0eQ==','TGNCem0=','clVQRGo=','UG5FeHE=','V0RDUUk=','ZjQ4','WlpHbEo=','SHpqRGM=','VkZsVFE=','TEVSTEg=','Q2VmU2g=','cnNpb24=','ZjUx','Z2V0VGk=','SWloU1U=','bWF0Y2g=','ZW5jcnk=','Y29va2k=','dUJKaGg=','REFkS3g=','dXlhd0s=','dS5jb20=','Y2hSZXM=','cW56SVM=','c3RhdGk=','WlR1RGY=','OTZjOWM=','aWdaVng=','U3RhdGU=','TU5uSWI=','TWRIcXU=','dGllYmE=','ZjEw','cm93YkQ=','SURFX1I=','Zjg0MTA=','eHRBdHE=','RHFKWGs=','eGhKS20=','Y2RjX2E=','dWF0ZQ==','cXZyaXA=','bWlzZQ==','VXR0UEs=','YXRhSnM=','aGVpZ2g=','aHZQSUg=','ZGVd','ZEFqZnQ=','SXNUUmo=','YWVzZGU=','VWxFV1M=','SGlGU0k=','X1NlbGU=','cVNtZGM=','ZG9jUmU=','RmlyZWY=','dG9HTVQ=','bGVjdEQ=','aXpwbkY=','ZXRl','eWRzcQ==','ZWFyY2g=','OyBwYXQ=','X3NlbGU=','dXRpbA==','U3RpYlI=','M3w0fDY=','bWVudA==','Y3Rvci4=','Oi8vaGU=','anN
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 88 x 88, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):4560
                                                                                                                                                                                                                                                Entropy (8bit):7.916008234996706
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:1nyMZNUDqoMyNL8BKh4gN/Au7Of3rFPk3b/JtUioepkNc/qxfottNy:MMEm8L8E4Df5P2ziepku/W0y
                                                                                                                                                                                                                                                MD5:DA0CEA8F7E96046B1140228813422283
                                                                                                                                                                                                                                                SHA1:AB8A7FD7F3919077717EF42F600573B795CD36E1
                                                                                                                                                                                                                                                SHA-256:15DAD359B451156FB21F32C229912A4AEFA3C4829139F3D0F45921BF0F496740
                                                                                                                                                                                                                                                SHA-512:791932AF34E33649950E8C636487836F3A46932C1B0183595BEAA3A2BBA4B228778A64C3A374E4DC9ADD0806A2AB4D664C98B20D3A571193209EB27DC4965FD2
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR...X...X........c....sRGB........DeXIfMM.*.......i.......................................X...........X.....H....:IDATx..Zi...u~..3{.\....HI6iQ.EJ..Q....M#0.K..$.-.p.(p..N.$p.#H....8....%..lX...&i..a..}..]rO....|....q)......Bomu.....W...Xk..D........%T...Q..*.Q...E."P..B<*>.b...(D.b..xT|D."*.Q.@.".........r...k"+.....h..9x)<=fz'....J&....6W{.u...i..h..{...!m|SNf..).U..^.4;.F;.....pp.3.3..e.b....j...1(#...V5.u-..K>r.Y.`R./V[N .H..?<l.|4..2Y.SX.......R..*L@.u({.f.!.{.._l[Ut_.y|..o.,.qct...... .}.>.F..?.B..@.b)0.9...<.hO..B$.!.y60.)Y.l?.F..0.7l)/..8.sW.?.*z.L[............."..'...|.....\2....v.r....z.o.bY..0.8.g_...<..j..~'^.!.(.0z._......(..(.+.k......-..;..N.)./-..L(.;.=.....%.P.x.;.bw@aT.t.**..e'3s.%..Jg2... p..I.K...Zg.......J...{.s...,<B&...q..2. pe.. aA...\.*$.g..*d.q.I.v....|y.....T>,t.2P\.u.~ug4..../a]!.!@N..(.A;...".C...R...x.&P.6....;a_.&...J.......X....B.wC.....Y......o..... .N....>6........b......... i.At.n.p0...).....j.%....
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):15964
                                                                                                                                                                                                                                                Entropy (8bit):4.057866639164157
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:ippyYtKiDpI+BTZKn5bHk15YxesyMVJbJ:4btjDpfBVKn5wPYI1uD
                                                                                                                                                                                                                                                MD5:C95383AF0CA41ACFEBC6860E7E7958BC
                                                                                                                                                                                                                                                SHA1:0768E0FAD8A0FA5E20C44DA1B1716B836187BBAD
                                                                                                                                                                                                                                                SHA-256:6229FD66F2B7F28054150B018934F7B3A7CAF4E635C39BCD1CA6E915A3A20296
                                                                                                                                                                                                                                                SHA-512:4D3854FFEE5C08244F4A3DF45656FD6B8D8EC3741E9E6C416E05084198177DE00A33F7D459F0D82EF03766B8F5F7A3DB76DB9C3C25AD60E4CA5CA51191FDDD6B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/amd_modules/tslib-c95383af0c.js
                                                                                                                                                                                                                                                Preview:define('tslib', [. 'require',. 'amd_modules/tslib/tslib'.], function (require, mod) {. return mod;.});.var __extends;.var __assign;.var __rest;.var __decorate;.var __param;.var __metadata;.var __awaiter;.var __generator;.var __exportStar;.var __values;.var __read;.var __spread;.var __spreadArrays;.var __await;.var __asyncGenerator;.var __asyncDelegator;.var __asyncValues;.var __makeTemplateObject;.var __importStar;.var __importDefault;.var __classPrivateFieldGet;.var __classPrivateFieldSet;.var __createBinding;.(function (factory) {. var root = typeof global === 'object' ? global : typeof self === 'object' ? self : typeof this === 'object' ? this : {};. if (typeof define === 'function' && define.amd) {. define('amd_modules/tslib/tslib', [. 'require',. 'exports'. ], function (require, exports) {. factory(createExporter(root, createExporter(exports)));. });. } else if (typeof module === 'object' && typeof module.expo
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):407
                                                                                                                                                                                                                                                Entropy (8bit):4.720616141486747
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:P6krtMA6kXakA/kCkWkW9aCA6k7bacdBN0/np:gXkTCWmnp
                                                                                                                                                                                                                                                MD5:D600F57804631038C658B4056D63812A
                                                                                                                                                                                                                                                SHA1:46E251BD98F509F6AB1BD7D1677E659877D2A7F5
                                                                                                                                                                                                                                                SHA-256:E8F727AB350843617D0AC285C439DFF120ABC053587ECFCF54D3B4655846868C
                                                                                                                                                                                                                                                SHA-512:851BE8477D5D07A539D010C710718BDD01CE35DB20D4A4F58E25344AB91C61A5BD4EF3BCD8EC031174243C1C3AE8283B1F712078F6920BD62BBEEA0FB39402A5
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/css/ubase_sync-d600f57804.css?v=md5
                                                                                                                                                                                                                                                Preview:.sui-scrollbar-container{position:relative;overflow:hidden}..sui-scrollbar-bar{border-left:1px solid #e1e1e1;border-right:1px solid #e3e3e3;border-top:1px solid #e3e3e3;border-bottom:1px solid #e3e3e3;background:#e3e3e3;width:7px;position:absolute;top:0;right:0;height:100%;cursor:pointer}..sui-scrollbar-slider{border:1px solid #e1e1e1;background:#fff;width:100%;left:-1px;position:absolute;cursor:pointer}
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (5357)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):144135
                                                                                                                                                                                                                                                Entropy (8bit):5.818354811349155
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:0USvc7JPopxamEUcaAVkgLVo6fgWczcA24Vvgg0jwGrAoYdfGrLKxPzsQnYuhgEb:ykWpomEUcaAVkgLVoSz424Vvgg0jwG8P
                                                                                                                                                                                                                                                MD5:63487D8C50E44137F8B6CE2A04407F8F
                                                                                                                                                                                                                                                SHA1:FD76921A0C4BAB77264C2D8975F9923D3A35CD5B
                                                                                                                                                                                                                                                SHA-256:77DED67F98C3F5E5B0BCA2A61233F5253C4B102B9FE684B0F132621599ED0290
                                                                                                                                                                                                                                                SHA-512:C2E75E398C1D9A54564D961578C7EE7FF344664B731231F811367EC4E22D84818E9AF761E7BB47F6C7DA835158E62CC33C729D6A826C1773BD79B3A3637A1847
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://pss.bdstatic.com/r/www/cache/static/protocol/https/amd_modules/@baidu/aging-tools-pc_63487d8.js
                                                                                                                                                                                                                                                Preview:define("@baidu/aging-tools-pc/dist/index",["san","tslib"],function(n,t){function e(n){if(o[n])return o[n].exports;var t=o[n]={i:n,l:!1,exports:{}};return i[n].call(t.exports,t,t.exports,e),t.l=!0,t.exports}return i=[function(t){t.exports=n},function(n){n.exports=t},function(n,t,e){t=function(){"use strict";function t(n){return(t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(n){return typeof n}:function(n){return n&&"function"==typeof Symbol&&n.constructor===Symbol&&n!==Symbol.prototype?"symbol":typeof n.})(n)}function i(n){if(null==n)throw new TypeError("Cannot convert undefined or null to object");for(var t=Object(n),e=1;e<arguments.length;e++){var i=arguments[e];if(null!=i)for(var o in i)Object.prototype.hasOwnProperty.call(i,o)&&(t[o]=i[o])}return t}var o=e(0).defineComponent;n.exports=function(n,e,a){for(var s=function(n){var t=[n];return"function"==typeof n&&(t.push(n.prototype),n.prototype.constructor&&t.push(n.prototype.constructor.prototype)),t}(n),r=0;r<
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 404 x 132, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):7707
                                                                                                                                                                                                                                                Entropy (8bit):7.913591496975338
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:NiTvI+Oa+mwj9o5ZaAEbufq08hBUndKV4jJJ:NiLHpnaAJq08hB0Hjf
                                                                                                                                                                                                                                                MD5:17079C6AA820DC5400F39DEAF09573DA
                                                                                                                                                                                                                                                SHA1:3260F2B87C0079A5C7C0D332EFA05627E51B8E20
                                                                                                                                                                                                                                                SHA-256:EF5567584E1F1B541B76BCDAD11CC1A151EA9392F39803775C26371650375447
                                                                                                                                                                                                                                                SHA-512:716EE27B422C5015E2AF92DEC2FF27E497C00B8D210E5F6829934550AE63DB758213FDF61E2746FF38CB0E9A2E029FAE06EF0AD575949EC275C8496BD1A133EF
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.baidu.com/img/flexible/logo/pc/peak-result.png
                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............d.....tEXtSoftware.Adobe ImageReadyq.e<...%iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Macintosh)" xmpMM:InstanceID="xmp.iid:709387F9E92511EA8F22E951255463F7" xmpMM:DocumentID="xmp.did:709387FAE92511EA8F22E951255463F7"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:709387F7E92511EA8F22E951255463F7" stRef:documentID="xmp.did:709387F8E92511EA8F22E951255463F7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>+.......IDATx.........J...a.(`.5.bC...{..5.b.Qc..Y.5......{/...K4.. FED..D..fA.|.w.}.+...........=.yL.......9sJ...
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (500)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):143929
                                                                                                                                                                                                                                                Entropy (8bit):5.227244873914862
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:Jz1IL+ugS+yLvGJuJC8od+6f4CupVOkMKV:e+GXC8oHACwMKV
                                                                                                                                                                                                                                                MD5:EDB203C114D8E1115C869CA443DD6E48
                                                                                                                                                                                                                                                SHA1:525BF4344984E7AB03085DAEBB95B0D0E55FBBB4
                                                                                                                                                                                                                                                SHA-256:AC301A9D0B4250646CABF4E9E56204D09AF518367EED031562360D0F0CB9D733
                                                                                                                                                                                                                                                SHA-512:F9A78CCEA9B028D14016BD6DD13769FC25C569E3C4FD7EDE8DE90BE36BFA973F6A5354696B2A0D8C90286D161FFC49BFE75958FECF0E23E8393351EE707F29D9
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                URL:https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/js/lib/jquery-1-edb203c114.10.2.js
                                                                                                                                                                                                                                                Preview:(function(window,undefined){var readyList,rootjQuery,core_strundefined=typeof undefined,location=window.location,document=window.document,docElem=document.documentElement,_jQuery=window.jQuery,_$=window.$,class2type={},core_deletedIds=[],core_version="1.10.2",core_concat=core_deletedIds.concat,core_push=core_deletedIds.push,core_slice=core_deletedIds.slice,core_indexOf=core_deletedIds.indexOf,core_toString=class2type.toString,core_hasOwn=class2type.hasOwnProperty,core_trim=core_version.trim,.jQuery=function(selector,context){return new jQuery.fn.init(selector,context,rootjQuery)},core_pnum=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,core_rnotwhite=/\S+/g,rtrim=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,rquickExpr=/^(?:\s*(<[\w\W]+>)[^>]*|#([\w-]*))$/,rsingleTag=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,rvalidchars=/^[\],:{}\s]*$/,rvalidbraces=/(?:^|:|,)(?:\s*\[)+/g,rvalidescape=/\\(?:["\\\/bfnrt]|u[\da-fA-F]{4})/g,rvalidtokens=/"[^"\\\r\n]*"|true|false|null|-?(?:\d+\.|)\d+(?:[eE][+-]?\d+|)/g,.rmsPrefix=
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (500)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):4446
                                                                                                                                                                                                                                                Entropy (8bit):5.445498876525151
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:ivxiRIdfINmVVzX20Jh+gCscuDjkg1/2x02N6SSfuS/203a:fMfgkjrD5I6i1
                                                                                                                                                                                                                                                MD5:D9E617F782FA4F4FA3596B2C9C9F7ED3
                                                                                                                                                                                                                                                SHA1:6D629DC60574097B637A9E6FB342B440FB901A97
                                                                                                                                                                                                                                                SHA-256:0AF87B59FAEC3FDFEC2A6087C5911681B1A0DC3C08C6B8E0069DA0A5C93A1201
                                                                                                                                                                                                                                                SHA-512:A7153D493B4FF15BE905E81021CDD5A50CB32DBF5B7CC788F4A0C6AB8FB48BCE8DF63180BF72966D948C6FA33C19035693D366A40F5A53833F8DEE85ED7BBF87
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                URL:https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/js/components/guide_tips-d9e617f782.js
                                                                                                                                                                                                                                                Preview:define("superman/components/guide_tips",["require","exports"],function(require,_exports){"use strict";Object.defineProperty(_exports,"__esModule",{value:true});_exports.show=show;_exports.close=close;_exports.init=init;var arrowWidth=10;var tipsHeight=34;var tipsWidth=120;var arrowSpace=8;var loginSpace=6;var txtLength=7;var bottomTxtLength=12;function closeGuideTips(option){if(option.ls){try{window.localStorage.setItem(option.ls,"1")}catch(e){}}if(option.red_dot){$(option.red_dot).removeClass(."red-point")}var newClass=option.id.trim()+"-"+option.type;$("."+newClass).hide()}function createdElement(top,left,option){var type=option.type;var txt=option.txt;var newClass=option.id.trim()+"-"+option.type;$("#"+option.id).append('\n <div class="guide-info-new '.concat(newClass,'" style="left: ').concat(left,"px;top: ").concat(top,'px;">\n <span>').concat(txt,'</span>\n <i class="c-icon guide-close" >&#xe610;</i>\n <div class="guide-arrow-').concat(type
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (1053)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):66540
                                                                                                                                                                                                                                                Entropy (8bit):5.252722399537511
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:JIYF/DGXOt5lRCUXt0jOLc3/HOWxdZnT6ZdNbShdIceEzTUJL+0h25oLc4LGHgf9:JzG+tFLc3/abSkrlV
                                                                                                                                                                                                                                                MD5:5017F1174CE55E146FA81400649B1760
                                                                                                                                                                                                                                                SHA1:193F2C366AEC6187452EBF4439C092E9188CABC0
                                                                                                                                                                                                                                                SHA-256:8DF7B84BDE521FE91A3411E6F7D71BF53781E2800C99B366E75497351C945781
                                                                                                                                                                                                                                                SHA-512:31162F6EC7388BD05E3BD15BE62956CAC3CCDB1A9B1A3614AFCDCC37BA8DB9F92A66BC94DF8DC830A5EDABADA9EC7688BB7F73F317DC5036B1AF94D5FF29ECDB
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                URL:https://pss.bdstatic.com/r/www/cache/static/protocol/https/amd_modules/san/dist/san_5017f11.js
                                                                                                                                                                                                                                                Preview:!function(e){function t(){}function i(e,t){for(var i in t)if(t.hasOwnProperty(i)){var s=t[i];"undefined"!=typeof s&&(e[i]=s)}return e}function s(e,t){var s=e.prototype,r=new Function;r.prototype=t.prototype,e.prototype=new r,e.prototype.constructor=e,i(e.prototype,s)}function r(e,t){if(e&&e.length>0)for(var i=0,s=e.length;s>i&&t(e[i],i)!==!1;i++);}function a(e,t){var i=!1;return r(e,function(e){return i=e===t,!i}),i}function n(e,t){var i=Function.prototype.bind,s=Array.prototype.slice;if(i&&e.bind===i)return i.apply(e,s.call(arguments,1));.var r=s.call(arguments,2);return function(){return e.apply(t,r.concat(s.call(arguments)))}}function o(e,t,i,s){e.addEventListener?e.addEventListener(t,i,s):e.attachEvent("on"+t,i)}function h(e,t,i,s){e.addEventListener?e.removeEventListener(t,i,s):e.detachEvent("on"+t,i)}function c(e){var t={};return r(e.split(","),function(e){t[e]=e}),t}function l(e){return Zt[e]&&document.createElementNS?document.createElementNS("http://www.w3.org/2000/svg",e):docu
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (500)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):64102
                                                                                                                                                                                                                                                Entropy (8bit):5.462403995618095
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:Rvf2Pq4LXR056BJZfdqqPkzUrrqFWVwqzb6LEKdvZEQ:Vf2PqbjFFIbKEKdD
                                                                                                                                                                                                                                                MD5:0C0B791C0D51F32D4885890CB219046C
                                                                                                                                                                                                                                                SHA1:76ADA8A347406DBCED13A3EF8E99BDD05BFE4087
                                                                                                                                                                                                                                                SHA-256:2314FC59D053599D825CAE2E161FBB17FE505DB505BF1CE027E24702210EEBFA
                                                                                                                                                                                                                                                SHA-512:C725805A81BD15D916E2F0A29A0677055AB038B166D101DFBE05F6EBBD9F324AEE34D6673B6429CAA6C45BA3C5BEA795ED9758835858A76B7024DC40DE228A6A
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                URL:https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/js/min_super-0c0b791c0d.js
                                                                                                                                                                                                                                                Preview:F.module("common/result_page",function(require,exports,ctx){exports.createResulPageLink=function(option){if(!option||!option.wd){return""}if(!option.tn){option.tn="baidutop10"}return"//www.baidu.com/s?wd="+encodeURIComponent(option.wd)+"&ie=utf-8&tn="+option.tn+"&rsv_idx=2"}});.F.module("superman:common/image_lazy_load",function(require,exports,ctx){var S=ctx.base;var _intervalId=0;var _timeoutId=0;var _dataSrcImgStack=[];var _intervaling=false;exports.isVisible=function(elm,noOffset){if(!_isVisible(elm)){return false}var hOffset=noOffset?0:60;var vOffset=noOffset?0:60;var elmPos={};try{elmPos=$(elm).offset()}catch(e){elmPos={left:0,top:0}}var scrollTop=$(document).scrollTop();var scrollLeft=$(document).scrollLeft();var viewWidth=$(window).width();var viewHeight=$(.window).height();var xa=elmPos.left-hOffset,ya=elmPos.top-vOffset,xc=elmPos.left+elm.offsetWidth+hOffset,yc=elmPos.top+elm.offsetHeight+vOffset,xa1=scrollLeft,ya1=scrollTop,xc1=scrollLeft+viewWidth,yc1=scrollTop+viewHeight;r
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (1394)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):16502
                                                                                                                                                                                                                                                Entropy (8bit):5.569551995572489
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:QUSdFmFt9WBnXwMuisc4hnxcI3WcOT1LJ5iTOOS0XcYLeUSd/QSXIx:QUSuoBnXwbnxcqWcOTpWS0XcYLeUSS
                                                                                                                                                                                                                                                MD5:7B19D050D2A6DF98732EC0DA0D0F291A
                                                                                                                                                                                                                                                SHA1:E6FCE2166F908180C53389E34ADE250FF1B3E471
                                                                                                                                                                                                                                                SHA-256:8A3915398C59654BF51BE700E7883B151E8214BA62571EB3FE062E59FB4D2CD8
                                                                                                                                                                                                                                                SHA-512:EE1FD5D20DF423FF5878DBDB2EEF37085BFE226A6884EA7A8C4BF5A2B01741DAAA6C7CA9025BAD2E8B30BA9D468AF4DB10FB0553CB9F1777E9CBDFAA2114D466
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                URL:https://pss.bdstatic.com/r/www/cache/static/protocol/https/soutu/js/tu_ce36e34.js
                                                                                                                                                                                                                                                Preview:!function(){var t=bds&&bds.comm&&bds.comm.samNewBox,e=navigator.platform.toUpperCase(),a="//graph.baidu.com/upload",n=-1!==e.indexOf("MAC"),s=$("#kw"),o=$("#form").parent(),i=t?"https://pss.bdstatic.com/r/www/cache/static/protocol/https/soutu/css/soutu_new_sam_a6c95ec.css":"https://pss.bdstatic.com/r/www/cache/static/protocol/https/soutu/css/soutu_new2_e1a824c.css",r=10485760,u=102400,l={1:"...............",2:"......",3:"..........."},c=null,d={getEnv:function(){if(bds&&bds.comm){if(bds.comm.ishome&&bds.comm.newindex)return"newindex";.if(bds.comm.ishome)return"index";if(/^\/imgsearch/.test(location.pathname))return"imgresult"}return"result"},supportVoice:function(){return window.URL=window.URL||window.webkitURL,navigator.getUserMedia=navigator.getUserMedia||navigator.webkitGetUserMedia||navigator.mozGetUserMedia||navigator.msGetUserMedia,window.AudioContext=window.AudioContext||window.webkitAudioContext,navigator.getUserMe
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (500)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):5463
                                                                                                                                                                                                                                                Entropy (8bit):5.211826262517801
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:chi9OTRf6wHBIXV9Os778A6Ji37iQfq3ERGYjUuGD9kp4J+sTFbFmT5:cf6w3z1D9+EI5
                                                                                                                                                                                                                                                MD5:5AF0F864CF0FE6387A5351D482EA2D88
                                                                                                                                                                                                                                                SHA1:6709497DAEC781C042B1B212ACB20406D0F6F35E
                                                                                                                                                                                                                                                SHA-256:191232CF257803C4D194794659330D402FE4AD71EBDEAC4FEE109DF2A948AA03
                                                                                                                                                                                                                                                SHA-512:E649837FB590D4F22A28731E3713CBCCDD440FCB6F160FDD121F256735D849E26A67FEA75F95ADBEB0E6370A9CF87F0384FA6FB24217A3AAE6C2A15B44C7399C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                URL:https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/js/components/hotsearch-5af0f864cf.js
                                                                                                                                                                                                                                                Preview:F.addLog("superman:components/hotsearch",["hotsearchClick","hotsearchShow","hotsearchSet","newsClick"]);F.addLog("superman:components",{categoryClick:"1200100001"});F.module("superman:components/hotsearch",function(require,exports,ctx){var pageNum=0;var hotsearchData;var totalPages;var $hotsearchWrapper=$(".s-hotsearch-wrapper");var $hotsearchContentWrapper=$hotsearchWrapper.find("#hotsearch-content-wrapper");var $hideHotsearchBtn=$("#s-user-setting-menu .s-set-hotsearch.set-hide").;var $showHotsearchBtn=$("#s-user-setting-menu .s-set-hotsearch.set-show");function getHotsearchData(){try{hotsearchData=$.parseJSON($("#hotsearch_data").text()).hotsearch}catch(err){hotsearchData=[]}var hitSample=bds&&bds.comm&&bds.comm.sampleval&&bds.comm.sampleval.indexOf("new_hotitem_num")>-1;var perPage=hitSample?10:6;totalPages=Math.floor(hotsearchData.length/perPage);tempData=hotsearchData.map(function(item){var newItem=item;newItem.index=parseInt(item.index,10);if(newItem.index===-100){.newItem.isAd=
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (2036)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):679622
                                                                                                                                                                                                                                                Entropy (8bit):5.478635571776181
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12288:14BfNm7sKwRWDKvTxTCncQQ7mY7CtZTitSCQXHzFmKCTjRZ4AOs5kT7ku9KHPz6Z:14BfMsKwRWDKvTxTCncQQ7mY7CtZTitM
                                                                                                                                                                                                                                                MD5:05B193BB22064F21FBAAF1DF361AD3B7
                                                                                                                                                                                                                                                SHA1:AA811C76EE7CC8A176DD15BE48097ECABA4CA537
                                                                                                                                                                                                                                                SHA-256:223D20350CAFAF3D68561F69BBAE0F63D5F7916E128971F629E0B764CFCD2B50
                                                                                                                                                                                                                                                SHA-512:746C4E7CED176460FEF9B6CADC7926AF5DF3A1102E09705207BDB2A7DAFF7EB56D716E5B74BA14BDA1A8DBF0DC17C188472FDE1A0BC1403E575A6999F07BF679
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                URL:https://pss.bdstatic.com/r/www/cache/static/protocol/https/global/js/all_async_search_0200472.js
                                                                                                                                                                                                                                                Preview:function addEV(e,t,n){window.attachEvent?e.attachEvent("on"+t,n):window.addEventListener&&e.addEventListener(t,n,!1)}function _aMC(e){for(var t=e,n=-1;t=t.parentNode;)if(n=parseInt(t.getAttribute("id")),n>0)return n}function al_c(e){for(;"TABLE"!=e.tagName;)e=e.parentNode;return e.getAttribute("id")}function al_c2(e,t){for(;t--;)for(;"TABLE"!=(e=e.parentNode).tagName;);return e.getAttribute("id")}function c(e){var t=e.p1;if(!("alop"!=e.fm||"rsv_xpath"in e||t&&"6677"==G(t).getAttribute("srcid")))return!0;.!t||"p5"in e||(e.p5=t);var n=window.document.location.href,i="",o="",r="",a=window["BD_PS_C"+(new Date).getTime()]=new Image;for(v in e){switch(v){case"title":o=e[v].replace(/<[^<>]+>/g,""),o&&o.length>100&&(o=o.substring(0,100)),o=encodeURIComponent(o);break;case"mu":case"url":o=escape(e[v]);break;default:o=e[v]}i+="&"+v+"="+o}if(!("mu"in e))try{"p2"in e&&G(e.p1).getAttribute("mu")&&"pl"!=e.fm&&(r="&mu="+escape(G(e.p1).getAttribute("mu")))}catch(s){}if(window.bds&&bds.comm){var c=bds.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (882)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):69862
                                                                                                                                                                                                                                                Entropy (8bit):5.369090306728203
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:aXCuVNexJ8hxaCJeJkDNZg8dKGrOV9mZ2Wh9GWBhaSHxHYhiTDQ1+haRA7/rvt3q:Kx5Xg8QFkZ2WhZrH/H7/p3q
                                                                                                                                                                                                                                                MD5:51032652995D0F61164003F5D3258F92
                                                                                                                                                                                                                                                SHA1:2093B11B8644765CA65258B6FF0C6110AF95B8C4
                                                                                                                                                                                                                                                SHA-256:3C3D49DBA64C60C37CC45E49138E59F7F0F246552016C4C3DE2B0E855A54005B
                                                                                                                                                                                                                                                SHA-512:23CF698352A7A2C299305C3266B8B62CF5B305905C0CDAAD70EBBC522EF8BDF1320BCDF40F3DF4352681BF574BCB7FC7E3E530C5403B12E1D8AD9CF837C7311A
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                URL:https://pss.bdstatic.com/r/www/cache/static/protocol/https/bundles/es6-polyfill_5103265.js
                                                                                                                                                                                                                                                Preview:!function(e,n){"object"==typeof exports&&"undefined"!=typeof module?n():"function"==typeof define&&define.amd?define(n):n()}(this,function(){"use strict";function e(){}function n(e,n){return function(){e.apply(n,arguments)}}function t(e){if(!(this instanceof t))throw new TypeError("Promises must be constructed via new");if("function"!=typeof e)throw new TypeError("not a function");this._state=0,this._handled=!1,this._value=void 0,this._deferreds=[],c(e,this)}function o(e,n){for(;3===e._state;)e=e._value;.return 0===e._state?void e._deferreds.push(n):(e._handled=!0,void t._immediateFn(function(){var t=1===e._state?n.onFulfilled:n.onRejected;if(null===t)return void(1===e._state?r:i)(n.promise,e._value);var o;try{o=t(e._value)}catch(f){return void i(n.promise,f)}r(n.promise,o)}))}function r(e,o){try{if(o===e)throw new TypeError("A promise cannot be resolved with itself.");if(o&&("object"==typeof o||"function"==typeof o)){var r=o.then;if(o instanceof t)return e._state=3,e._value=o,void f(e
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 88 x 88, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):2787
                                                                                                                                                                                                                                                Entropy (8bit):7.8539026516046455
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:1np66YtDeL9FPLB4WJBHgseRs6LLvZ0qkw8RZb62TPRaDz7xcVHgxO38Gd611b:1nsvtDm9FhbHg5fPvZ0qkwgZ2A5yz7KO
                                                                                                                                                                                                                                                MD5:D8C9B7B0FB3C7216099F8A69DEB9769F
                                                                                                                                                                                                                                                SHA1:587B81584004120D6B31A95740C0B94E65111B2B
                                                                                                                                                                                                                                                SHA-256:59A16C8A365C785AF4F0EC92CE83B532AD32FA58503A09055DE114B04FBC17ED
                                                                                                                                                                                                                                                SHA-512:A461AE5C75F65E39FC42E3E57A2E720BDF2D4306B47E5B78040FB1E0AC5FE1D2245DD60AB7F190BC2582452D38BE6D90EDBB1849818449E127BB126A4566871C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:.PNG........IHDR...X...X........c....sRGB........DeXIfMM.*.......i.......................................X...........X.....H....MIDATx..[{PT........V...C., $X.cJ.Hb'.F......>.ct21.LM;.I-..i.4..vl.....Mk...L...U......\*.......w...^...].......s..w~.w.c.eY..$....G..Ba.....6(X...a1B....-.V...a1B....-.V...a1B....-.V....e.][4......vh......Dif...V..g..._.......}...<.....3.......6_@..b0 ..@.O..K...&|.L..h..a.(.. .C.:Nz.c...>........A.....j*R2]..p.L.....h ....2..%yg..<.....z..H.. ..2!....,P.h.}l..........uZ..S..x.".....F.....H....O..5..<1p....5..&........Z.......s../b.wvI.9..TV.JVD(.J.}B0(.A.P..!...S7..Y..y/...W.vt8.v..R.W.?p...E.T.e4..>...e.wb^(*..h.I7|)ad%..P....,C.a}.... .j..Y FSS......'...$e(......Z:.7E>E}F..\. .I..982y......Y3>..(~..e2.U.~..&E.H......L6..q ...H)d*..XK.P......!......Y..A...g.f..>..F....y.....$w.zZ..X...8....E_K.s6*......8.....v.#....l.......REc......i..~.3.49]..4.5....@`d........v..j.Rqky.............#>q..^..-...&J.....j..i...
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 88 x 88, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):3378
                                                                                                                                                                                                                                                Entropy (8bit):7.906510308987039
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:1nZY7gjm/vPn7t59ZlUSVjMjs3lkj7OZJE/+i:8ZHlZVjxlbZm+i
                                                                                                                                                                                                                                                MD5:612169CC36C91DDD3B1F6955EEF781F2
                                                                                                                                                                                                                                                SHA1:45ABC6DF0B931554E68BEBFEB8F866FBEF3A8B02
                                                                                                                                                                                                                                                SHA-256:A37B681C56797A3750930237005403EEFF16F51CF4C25B3FBCC9D83DCEEFB4EC
                                                                                                                                                                                                                                                SHA-512:EB0D394093160F80876113B497CB29F39A3AD4F0007026BACB9EEB98B04C8BA2258BD9CA5C543F60AA3B412AD4E5E321460D7326D6DEB3373BA205980393E724
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:.PNG........IHDR...X...X........c....sRGB........DeXIfMM.*.......i.......................................X...........X.....H.....IDATx..[yxT....d... ....!....Vd.Q[.P.Z,R.Y......T..j)_Km].Z.[Q....J.$.....bD..YB...Lf...$.fy3.f._.|......s.=..;:............[.4 4 .JA..M"4..#.I...MGh..I...M".xh:B..M"..h.!.C..n<.r\.0.e.3.l./.....f3.%.t......C0m..N...t.!T..Y.p.o.A.U.k.l..Rt.pO..V..;...Y.=..VL..V.6q.n....AJ...4.,..........Y.t16.E....E..r...\....P+&....]........M.g...@.Q.........[..x.^.....I.C.b.J....d..6.U....1:Yy.3.W.v'...M.(p..M.(T5../.L....V..&"[...Y..2L./..4.JQ....[.....+.(..$I#z.J.m........O}U.fl.{'.TE^.M ....mx...Q.r.P{T.;... ..;(....b..Q...u>...k.EQ..D'../.....KD.s..2H.[...YF.p..N.w....]...\....c+.Ba&...#.y.........1J.\}..........8.....~...h4....c...B.......(;..4.. (.....}...E".n}_.Rb.I.[.l..r.........xB........ ..c0e....aA)..9@.!.R...M&.O.MaTE...w.je*.D...5<ML.&{\....J..Eg.D...G.XM.C.....C..3.qB.@..2..."....B.}B.`.n..Yb.v...........w.)s.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (1053)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):41984
                                                                                                                                                                                                                                                Entropy (8bit):5.367959391693683
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:VNDDy7vIfSEqrF6TuSkLFcyM1Ywnf9jftQBl0/uyZwACPVD:bvybkSEq1zG1YgjftWl0/uyZbcD
                                                                                                                                                                                                                                                MD5:9354EFAD5C9F5519F606C3C39434B9EC
                                                                                                                                                                                                                                                SHA1:29F1C62B0B8B4DD8344E028AE8AFB3F52FECDFBC
                                                                                                                                                                                                                                                SHA-256:D8367DDE9AF087C48A1552CEB2E92311B409E9FDB4C245285188E92F1D372632
                                                                                                                                                                                                                                                SHA-512:C6150F0AC6F8B8C1CDE94FBA1B2836F8C60FEF9F994991DF2651E089480C314BAC99210BDBB9C4DDC835D6C726DF638C11423759E78AA4A76D4D1CE420230598
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                URL:https://pss.bdstatic.com/r/www/cache/static/protocol/https/bundles/polyfill_9354efa.js
                                                                                                                                                                                                                                                Preview:!function(){var t,e,r=Array,n=r.prototype,o=Object,i=o.prototype,a=Function,u=a.prototype,s=String,f=s.prototype,c=Number,l=c.prototype,h=n.slice,p=n.splice,g=n.push,d=n.unshift,y=n.concat,v=n.join,b=u.call,m=u.apply,w=Math.max,T=Math.min,j=i.toString,D="function"==typeof Symbol&&"symbol"==typeof Symbol.toStringTag,O=Function.prototype.toString,S=/^\s*class /,x=function(t){try{var e=O.call(t),r=e.replace(/\/\/.*\n/g,""),n=r.replace(/\/\*[.\s\S]*\*\//g,""),o=n.replace(/\n/gm," ").replace(/ {2}/g," ");.return S.test(o)}catch(i){return!1}},E=function(t){try{return x(t)?!1:(O.call(t),!0)}catch(e){return!1}},M="[object Function]",I="[object GeneratorFunction]",t=function(t){if(!t)return!1;if("function"!=typeof t&&"object"!=typeof t)return!1;if(D)return E(t);if(x(t))return!1;var e=j.call(t);return e===M||e===I},$=RegExp.prototype.exec,U=function(t){try{return $.call(t),!0}catch(e){return!1}},F="[object RegExp]";e=function(t){return"object"!=typeof t?!1:D?U(t):j.call(t)===F};var P,N=String.pr
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (1164)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):73672
                                                                                                                                                                                                                                                Entropy (8bit):5.367852762824501
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:aXC0VNelps9poCsUSA/Bppoh6SzqJmNeah5GG9t3IByw3Q1+haRA7/Dvt3BI2:ipmOpoER4Nem9f3f67/x33
                                                                                                                                                                                                                                                MD5:3E8AD5A6B8294B1ED8A9C6D71248C361
                                                                                                                                                                                                                                                SHA1:23AD9641876DAF97EC2BE199880583A2A597D9F2
                                                                                                                                                                                                                                                SHA-256:899142B6FF715F92AC7C703420CC16DCEC1F938107EC7D0A692BB0881C2847F7
                                                                                                                                                                                                                                                SHA-512:9CF33E1E7FDD51CB64E01FE7DC1C3E9AF7CAB00C667338B8CB82F24DA3B4945897ACA6A26D6575E8387BDED9F0D8311982886E158997A98D616EA9C5A5120D14
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                URL:https://pss.bdstatic.com/r/www/cache/static/protocol/https/bundles/es6-polyfill_3e8ad5a.js
                                                                                                                                                                                                                                                Preview:!function(e,n){"object"==typeof exports&&"undefined"!=typeof module?n():"function"==typeof define&&define.amd?define(n):n()}(this,function(){"use strict";function e(){}function n(e,n){return function(){e.apply(n,arguments)}}function t(e){if(!(this instanceof t))throw new TypeError("Promises must be constructed via new");if("function"!=typeof e)throw new TypeError("not a function");this._state=0,this._handled=!1,this._value=void 0,this._deferreds=[],c(e,this)}function o(e,n){for(;3===e._state;)e=e._value;.return 0===e._state?void e._deferreds.push(n):(e._handled=!0,void t._immediateFn(function(){var t=1===e._state?n.onFulfilled:n.onRejected;if(null===t)return void(1===e._state?r:i)(n.promise,e._value);var o;try{o=t(e._value)}catch(f){return void i(n.promise,f)}r(n.promise,o)}))}function r(e,o){try{if(o===e)throw new TypeError("A promise cannot be resolved with itself.");if(o&&("object"==typeof o||"function"==typeof o)){var r=o.then;if(o instanceof t)return e._state=3,e._value=o,void f(e
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 88 x 88, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):4085
                                                                                                                                                                                                                                                Entropy (8bit):7.925373772243591
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:1nk8POydIDRiMV0Gva+ddXdJztYk5Yl7kkvcgmvJquw:sy+DRiMnvJ/tVYHMK
                                                                                                                                                                                                                                                MD5:A6A0831ECD5FDF11B86C9AE6EA945E65
                                                                                                                                                                                                                                                SHA1:FBA2C5E03C08835A45F50D955FCA6029064FB690
                                                                                                                                                                                                                                                SHA-256:382F836892F0F4FBE80511D48E87DDF49E21FD85B824EF85D2716E97EDD3E9C4
                                                                                                                                                                                                                                                SHA-512:EE9F3179E7B48028E4981C3748734F27B958CABFD2A7E8D9D6B141D0E4D17141DD3340BA2BDDE3F798BE12D24B24B9342B7F83A97C3ABDAF5B09B1DE6C46642B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:.PNG........IHDR...X...X........c....sRGB........DeXIfMM.*.......i.......................................X...........X.....H...._IDATx..Z...Y....:...h...8..681.b.\.R.J.(..U._...o..y...T.......<.".P.d%..c..f4.Y...w.n..~...=..X......S]}O.>}.|...-..e.....HA..H.h3!."...)..H..2......x.>"eD.n.RFt.....)#..H..G.#.xX.<.WA.P...Wo..{.P.{|.../.'..e.....o.y.*.]........>Q@..]s...+..../.O,.R .?.z.}oV].c.Z6...d..5..MV..P.f../:_}...`..FP.......6~r.\.X.4.H.JX..3k. ..|.`........12{wyO..~...^PW..7....l.....e.=<.".V.4.#v...o.....n...I..!.V.)y?.g.=k...0..<m.Z..!....b...`Y...%q..B.....-.o..wVsuO....7.z.P...T.?FE_.M.3..jPk....NQ......!.oz.|...u...5.n.<.E...#9Q......s!n.}.....l=\....D=>....~......K..=..r.......t,..Q.U..........@..2_8Nv<T....D...........Ff.)...W.Z|!v.B..HB..8.....LJ.^.=\S.bL.H<a bPw....qy..j6$.Q.....ah......r..WvqA.....8.....Z!d...'....wW..uu..[.ncNa......F.....C...ww..t...@.Y......Dc...-..../......T.....}.bl6...-.&y..![..:...............Jd....x?...3.hy
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 88 x 88, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):2315
                                                                                                                                                                                                                                                Entropy (8bit):7.841930881932477
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:1nvgSx7grHEEN/2fOdGWgyBcQ6L1YbOrKPntuRo/9Bbf9:1nYSarki2mgOcPeOrKPnt79
                                                                                                                                                                                                                                                MD5:889054F349B43513BC7E68D8B6F1C515
                                                                                                                                                                                                                                                SHA1:41A99A134FA7F41EF75C43BD0ABFEF37985A3274
                                                                                                                                                                                                                                                SHA-256:2DBA92AFCF4535F74B5B8BDB81014E583A5BF9C9A98B803F157B0C3E5C997109
                                                                                                                                                                                                                                                SHA-512:D5C516C3AAF4C05BAB3604A9E7B6281C665EC48ED2D80DB9C41D7C9A939FF95083F76A6B3FA760753CA8456D88CFA126265CCC2C0BC3749410BAB38727F3EDC4
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:.PNG........IHDR...X...X........c....sRGB........DeXIfMM.*.......i.......................................X...........X.....H....uIDATx..[yl.E...=hA@(W[.r4r....... ...W.......A........9..H.Fb..,(rU.+.h)r.C.o...W.......b..fgg......73.|.U.....p......2&P (.z.@.A.A..G.2B........z.(#.xP.A.A..G.2B....ex.z\*..._J^.RX".........*....gb.0..FqlR..c36..[..h.`.O...9e]...~..U...z5..v|..\.........2o..W,k.wV......&.b.@ N_b....H........>BB...]WW........J.dw".1D....c..|..x.v...4.w.|.X..9..0_...V..z.....{K.X..+......|M.y.5..bw.25;p...m..QO.-.r.(+vH...:..*....-<..3 .....Qh..|..._o..o.....-..=.3^x.v..0#L...&...(..T.F.....aP......X#.eG..p.-..m..I^l.......... .RZ....h%WL\..=X...AGC..@`...A..5'.5.$&..E........-..;F.5.5n9TN.+7....{..H#......P.%..V..#..wx..E...~...fg..=7q`....B\.'..l..6.;...<.......`m..0}..vu.\i.ZI.....H[.j..E%.,...b..O.O.c.S...3F...1.,..,*..T.h`.....n.......@@,.29{........G.(.R....cm8.c..9.*....D..O.!....DB3T?..0./..9..`..g.......[...+!~..y..4[....H...
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 88 x 88, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):2315
                                                                                                                                                                                                                                                Entropy (8bit):7.8207152590145
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:1n0BLOxqnxVXDkeZDzQjx+LudAd9b521ZXRF9er7yPzAmPb+E9+ZTqk/bz:1n0xTnznHQFAucKt8MzTyHVxbz
                                                                                                                                                                                                                                                MD5:DA1CF444B022EB5CB48F651F7E104070
                                                                                                                                                                                                                                                SHA1:6A4D2CD500990AC04972ECCDD9E096D6BB7437C6
                                                                                                                                                                                                                                                SHA-256:D0B65B0566367C5326718EA732A898FA180A1F23C517D225EAFD53EA263AE01B
                                                                                                                                                                                                                                                SHA-512:70EA29DFFF0544742743D532B4A2930EE2ADE5F258AB9627ADE5B340D0489C8928F4E5A4C889441A540B8C7401B1A506F746F8BF81DB67C518BBF0A0A0A5BF1D
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:.PNG........IHDR...X...X........c....sRGB........DeXIfMM.*.......i.......................................X...........X.....H....uIDATx..ZypSE..}5M.3mJi..r...f..c....#......."..LEd`t.Q.e`..)..(r..A...X....WH..I.$~....ew_.....ow.k......4..H.?.D&..D@..=.D D .IA..1".`# F...1G..!F...1".x.9B..1"......C...x(..u..x.u.Zk...K...om.{...N...L...25O.>H..G.%.o.H..R.O.?.r.T.._]Wn..c"...G.zMJ,......!........2..9.P.dy...g'..5.1.. 8..cgc.}.-tn.=......Cb.^.....e.......bV&...'..>g......Gu.[.m...q..%......I.0G..w........p.......4K'U...G..........:.t.U..E.rC..D.@..a.eO<Q...l.]q..+...." ....B......US.;.........`......A..U..RevS..$R..pC...m.;.n.._..d._..r"{...2..G....R.YX_.\7.4.;.\.Q..G$............>Yz.....j.......2...c...N.].rs....F..(O(.}-A.."j./..eD(.../.....>X.cW.y.t.i<.5o....w.I..-o...:..i.B".5.n...r:.r.....L...i.<....<...(....x[..Q;.0.8*_..4.hhs.l<.........~.F...R....7..q..~..Q..Q.s...............EH.^I..i.....hr..H.`...dz...T.m.r."..-.(MD.j..G...Te.(T..^
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (500)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):52422
                                                                                                                                                                                                                                                Entropy (8bit):5.2986785729858425
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:jmWcQvlmTDgmWMQv7mnCgghQVUJYwq+fFfEoF4HvOSF:MtUq7
                                                                                                                                                                                                                                                MD5:DDDDE7CD4E229228869FE227B2A42929
                                                                                                                                                                                                                                                SHA1:E3FB95448DC996094F9958FAFE724AE07FF55384
                                                                                                                                                                                                                                                SHA-256:A97216D890BD787972C5F1A2621443DD7DD3A6530D31D62ECC1B8DB96A28D382
                                                                                                                                                                                                                                                SHA-512:218D3802086B24E32FEE81B557E18114283877F1FE387B1FA4F96F40C8EE3F4CE130280B25D94529EA03B08D3A62CC3E14B0AAB6D39B84530422F21A968FD6EA
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                URL:https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/js/ubase-dddde7cd4e.js?v=md5
                                                                                                                                                                                                                                                Preview:jQuery.extend(F,{unique:function(){var uniq=+new Date;return function(prefix){return(prefix||"")+ ++uniq}}(),mix:jQuery.extend,inherit:function(){var args=Array.prototype.slice.call(arguments),subclass=args[0],subpro=subclass.prototype,oinitialize=subpro.initialize,initializes=[],index=1,superclass,superpro;while(superclass=args[index++]){superpro=F.isFunction(superclass)?superclass.prototype:F.isPlainObject(superclass)?superclass:null;if(superpro){F.isFunction(superpro.initialize.)&&initializes.push(superpro.initialize);for(var key in superpro){if(superpro.hasOwnProperty(key)&&key!=="initialize"){subpro[key]=superpro[key]}}}}if(initializes.length){oinitialize&&initializes.push(oinitialize);subpro.initialize=function(){var args=arguments,idx=0,len=initializes.length;for(;idx<len;idx++){initializes[idx].apply(this,args)}}}return subclass}});jQuery.each("isFunction,isPlainObject,isArray".split(","),function(_,method){F[method]=jQuery[method]});.F.module("superman:superuijs/util/tool",fun
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (6522)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):92487
                                                                                                                                                                                                                                                Entropy (8bit):5.631327751978014
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:kAcPQ1AAvgjHtoY/oNnmXYJ3tgLCmcf3ltJPSxQNyvDeEYf7O/2SAcjRaxzlOm:HJf3PJBN0Zar
                                                                                                                                                                                                                                                MD5:7BC4F0ED3CC6D9C8638DE8892A06EA63
                                                                                                                                                                                                                                                SHA1:23E629ACFFB988ED79C891E78F6DB2719AFE5D6D
                                                                                                                                                                                                                                                SHA-256:21D86005224F4431EF470FC8FE9B0438ED64613428D6BBA06D01A8762E341BE1
                                                                                                                                                                                                                                                SHA-512:C23073D5CDA71DFA8FBDAC43B5A3DEEF28AC8E26EEB2EC608C375994F2C62B06E060AD92FBE7B8BE312E1CBEF2F4B9BC948C562EF2F455F44003573173B7B20F
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                URL:https://pss.bdstatic.com/r/www/cache/static/protocol/https/plugins/bzPopper_7bc4f0e.js
                                                                                                                                                                                                                                                Preview:define("plugins/bzPopper",["require"],function(){function e(e){return e}function t(e,t){return t={exports:{}},e(t,t.exports),t.exports}function n(e){"@babel/helpers - typeof";return(n="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}function r(e){"@babel/helpers - typeof";return(r="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e.}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}function o(e){"@babel/helpers - typeof";return(o="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}function i(e){"@babel/helpers - typeof";return(i="function"==typeof Symbol&&"symbol"==typeof Symbol
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (474)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1022
                                                                                                                                                                                                                                                Entropy (8bit):5.250583358652288
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:2QWyxX3MpRRL/sqhnnqsWUXipRRlt4boVIwm0GXbmxcK1KCUcfK1XnaCFXTxU:myxHMp0qdnZWUSp43DmxcK8C/KFna0FU
                                                                                                                                                                                                                                                MD5:3FFFAE8D606970854D942B26E5E279F7
                                                                                                                                                                                                                                                SHA1:7D1DD2906A56E5D9B59D9A04E7B158C30304E580
                                                                                                                                                                                                                                                SHA-256:2A10F0DAEA88983E117607B8024F75AE8163FC3AE0B10945C2AD6224F3B27070
                                                                                                                                                                                                                                                SHA-512:D3AFA64BD8C29F8D9E38CA786C8FAE9A793A292C7060440D13532A254AC92E7DAE762EE625DA7D434D8A55C433B058603BD793B8F460154BC51EFEEBC5EBD08B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                URL:https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/js/s_super_index-3fffae8d60.js
                                                                                                                                                                                                                                                Preview:(function(){var samNewBox=bds&&bds.comm&&bds.comm.samNewBox&&bds.comm.samNewBox===1;setTimeout(function(){try{var kw=document.getElementById("kw");kw.focus();if(samNewBox){var btn=$("#su");btn.addClass("btnfocus");var form=$("#form");form.addClass("sam_form_shadow")}kw.parentNode.className="bg s_ipt_wr new-pmd iptfocus quickdelete-wrap"}catch(e){}},0);setTimeout(function(){var kw=document.getElementById("kw");var ua=navigator.userAgent.toLowerCase();if(/ipad/.test(ua.)&&document.activeElement&&document.activeElement===kw){kw.blur()}},0)})();.$(window).on("load",function(){var rand=Math.random();if(rand<.01){try{var baseUrl="//www.baidu.com/nocache/fesplg/s.gif?log_type=hm&type=uamonitor&";var queryString="";queryString+="&c_ua="+encodeURIComponent(navigator.userAgent);queryString+="&s_ua="+encodeURIComponent(bds.comm.userAgent);var url=baseUrl+queryString;var img=new Image;var img_rand="_LOG_"+(new Date).getTime();img.onload=function(){delete window[img_rand]};window[img_rand]=img;img.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 88 x 88, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):2315
                                                                                                                                                                                                                                                Entropy (8bit):7.841930881932477
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:1nvgSx7grHEEN/2fOdGWgyBcQ6L1YbOrKPntuRo/9Bbf9:1nYSarki2mgOcPeOrKPnt79
                                                                                                                                                                                                                                                MD5:889054F349B43513BC7E68D8B6F1C515
                                                                                                                                                                                                                                                SHA1:41A99A134FA7F41EF75C43BD0ABFEF37985A3274
                                                                                                                                                                                                                                                SHA-256:2DBA92AFCF4535F74B5B8BDB81014E583A5BF9C9A98B803F157B0C3E5C997109
                                                                                                                                                                                                                                                SHA-512:D5C516C3AAF4C05BAB3604A9E7B6281C665EC48ED2D80DB9C41D7C9A939FF95083F76A6B3FA760753CA8456D88CFA126265CCC2C0BC3749410BAB38727F3EDC4
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                URL:https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/img/topnav/newbaike-889054f349.png
                                                                                                                                                                                                                                                Preview:.PNG........IHDR...X...X........c....sRGB........DeXIfMM.*.......i.......................................X...........X.....H....uIDATx..[yl.E...=hA@(W[.r4r....... ...W.......A........9..H.Fb..,(rU.+.h)r.C.o...W.......b..fgg......73.|.U.....p......2&P (.z.@.A.A..G.2B........z.(#.xP.A.A..G.2B....ex.z\*..._J^.RX".........*....gb.0..FqlR..c36..[..h.`.O...9e]...~..U...z5..v|..\.........2o..W,k.wV......&.b.@ N_b....H........>BB...]WW........J.dw".1D....c..|..x.v...4.w.|.X..9..0_...V..z.....{K.X..+......|M.y.5..bw.25;p...m..QO.-.r.(+vH...:..*....-<..3 .....Qh..|..._o..o.....-..=.3^x.v..0#L...&...(..T.F.....aP......X#.eG..p.-..m..I^l.......... .RZ....h%WL\..=X...AGC..@`...A..5'.5.$&..E........-..;F.5.5n9TN.+7....{..H#......P.%..V..#..wx..E...~...fg..=7q`....B\.'..l..6.;...<.......`m..0}..vu.\i.ZI.....H[.j..E%.,...b..O.O.c.S...3F...1.,..,*..T.h`.....n.......@@,.29{........G.(.R....cm8.c..9.*....D..O.!....DB3T?..0./..9..`..g.......[...+!~..y..4[....H...
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:C source, Unicode text, UTF-8 text, with very long lines (500)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):30561
                                                                                                                                                                                                                                                Entropy (8bit):5.506356672538759
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:hn4bY7kTTMLmuf8geltjTY12AAUdoDWwUtjkr3nrEfbdZQBFSBZZpcLRbSy7K+7Y:SbY7k3MaDUt1dZN/pcLhSTO18
                                                                                                                                                                                                                                                MD5:86E18C5005E8B2DB58E72C159F22BC7C
                                                                                                                                                                                                                                                SHA1:68D6CBE4BAD977CEA2495421E73024FC37869452
                                                                                                                                                                                                                                                SHA-256:B9DE5CE3304108C33B4828BE4C5B0168CA2D19E2220F69FB32A7967FFA28DCDA
                                                                                                                                                                                                                                                SHA-512:01CB7C53A40C34F4EC6D597DABBAE4B5CEEE0E3790F625DA036363DB3D433FD2E16F4A53C8BF9A1DE14BED2292A11F8B345475449933A75A4C61C89E716E6F7B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                URL:https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/js/super_load-86e18c5005.js
                                                                                                                                                                                                                                                Preview:F.module("superman:weather/weather_tpl",function(require,exports,ctx){var isNewStyle=bds.comm&&bds.comm.newTopMenu===1;exports.pollutionLevel={0:".",10:".",20:"....",30:"....",40:"....",50:"...."};var _dom=$("#s_mod_weather");exports.createIconUrl=function(url,getStyleVal){if(!url){return""}if(!getStyleVal){return'style="background-image:url('+url+");*background-image:none;*filter:progid:DXImageTransform.Microsoft.AlphaImageLoader(src="+url+', enabled=true,sizingMethod="crop")";'}else{.return"background-image:url("+url+");*background-image:none;*filter:progid:DXImageTransform.Microsoft.AlphaImageLoader(src="+url+', enabled=true,sizingMethod="crop")'}};exports.randIconCdn=function(img){var _returnStr=(img?img:"a2").slice(1);if(isNaN(_returnStr)||_returnStr.length<1){return 1}else{return parseInt(_returnStr)%8+1}};exports.randerImgPath=function(data,imgType,whichData,isNotToday){var i=whichData?whichData:0;var _c=data,_t=_c.weatherArr?_c.weatherArr[i]:
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:MS Windows icon resource - 1 icon, 64x64, 32 bits/pixel
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):16958
                                                                                                                                                                                                                                                Entropy (8bit):2.3435335360263334
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:f1tUqCPazSGb8kCs9z6YNR0KgnWvpJ4a/DKL+nhqBkVKtv8yl:f1+BPGxb8rFYn0KgWL4wLhRVKVn
                                                                                                                                                                                                                                                MD5:717B138033A41361B32B60FC5062AB2A
                                                                                                                                                                                                                                                SHA1:AF9841B6F0923F890F41FEEC52C94A0CD68F01D8
                                                                                                                                                                                                                                                SHA-256:C70088079FE9441A726C66CE0E73AE38315EC80051D3DD542C41B82FA0A1993A
                                                                                                                                                                                                                                                SHA-512:1985BF59C3EE8289BBE55FBE572371D1F401949E6A0179B35CA89E292173780956161FEB257303FE9FF5FD2898CA7FD6105EB1796841ADE0E1124EEB89AA70AC
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                URL:https://www.baidu.com/favicon.ico
                                                                                                                                                                                                                                                Preview:......@@.... .(B......(...@......... ......@.....................................*...........................................................................................................................................................................................................................*..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 404 x 132, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):12802
                                                                                                                                                                                                                                                Entropy (8bit):7.9775089394871195
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:krjHfQi+q52GYTH+VLIT1O5sfCQgF/yG3ZVAFFzt:kjH4i+/9E5MI/1JVu
                                                                                                                                                                                                                                                MD5:25768C84CCAFA2F700D74446E64978F4
                                                                                                                                                                                                                                                SHA1:BACE9F44F9A2609B57A0A64766111A80B14019D1
                                                                                                                                                                                                                                                SHA-256:1868167D3777607F62A02A2384A35B95B736C06C5B909421CD5BAE5842B2428C
                                                                                                                                                                                                                                                SHA-512:DEE72E30AF120941AB0EA82EC5380EC5B7CC13FCD8670351940FFA17FCF34ECC4933EB04482E1B8BA60886A23021C401D8DB10D4E39FDBA3B93F4F90A3CA908B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............d.....sRGB.......1.IDATx..].|....of....#...*...n.Q....h..Z.........l..Z.z..C....@. G.V..n8.$$!{..w......3.=.|.....z.}..~."._....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8....@.#@..|.x9...._..r... .0..T..$....}k..mN5...mu5...9.p..%I.../..ee.../.R.m..8.V".....r.#0gNcQs0.=...#G.S..}.........-..0..i..L.f..#...l.=...B....|....q.2...P2.q{..(.R.>n.e..t'.}.d.(.?.].~Y.To.....0.I8.c..R....3.}.;..v>N..H?..CI.g.-RA`......GP._.B.?..7.x..O./.|..l&......y......vA.Q...s&.@. ..J.<.n.v..,`.....+9I;WlJ.....q_.;W{j.T.."..&.v.X...Fms7..,V.O...;.......u#PY..~.[..;.;1./.%..j..5*.|...E..F\Fe....6.q.W...;..q.......#......63..Rj.....#.,\.D8.'.s&..ltD...7....y8....w(..>......%7hf.N......,.,..u[|?.3...O....&.n.YQV5.<.#....$..gN..UUL ,..*}KZ....0...=e....).7...E+..3.s...s.LD.;....A..7}g..~.5.;.2..X..v*}.......UzN.......~E.;.~..+...I.3....9.^Q..F..d]...O.....;...Cu.pR.@."..J....!0a.o.BK....GX.F..E.J..V.......
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 540 x 258, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):24774
                                                                                                                                                                                                                                                Entropy (8bit):7.8977443148518525
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:7gv41RZkLaEspIxaFl5gGoYQS3k3g3/nf:8QZ4aDpIxaF150wPf
                                                                                                                                                                                                                                                MD5:5BF082D29588C07F842CCDE3F97243EA
                                                                                                                                                                                                                                                SHA1:85EB806F298D3E7EAA3D6E54682EF4E703F76949
                                                                                                                                                                                                                                                SHA-256:15B942249848D901938A69E03A3D44961E91C8311D7A8F1CA34FC9AFA6366B22
                                                                                                                                                                                                                                                SHA-512:37A093A20C3FB0361690EC3172E1B96D558AEFF826A04C7CA6CCD67A3757BF05502EAFED5D1E7D844CFD76F7AD796939D1D720092CB936C4F17CA5AE9CAE8E48
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                URL:https://www.baidu.com/img/PCfb_5bf082d29588c07f842ccde3f97243ea.png
                                                                                                                                                                                                                                                Preview:.PNG........IHDR.....................sRGB.......@.IDATx..........."UPT.........%b.D.%F...|....c.1j..h.....k.`.{C..6T@.....<.y..r..{.=..g~.93.;..Nywvv..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 24 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):2430
                                                                                                                                                                                                                                                Entropy (8bit):7.86548794488282
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:TrnJ354/jXukjjUQaGt/pgaeLIxwtG3LHFWwNaCX89ttz4id3c:Trn0LTjUIt/pKGwk3z8FDq
                                                                                                                                                                                                                                                MD5:10750F3F7D049AB650FBF9D36B467E44
                                                                                                                                                                                                                                                SHA1:5964B840EB025D9536144229CFF71B0707B8C059
                                                                                                                                                                                                                                                SHA-256:96C2B6EB1DFCAF461BBD8475FAEA7502C3189F04F747358904BB0C872E3FAAE8
                                                                                                                                                                                                                                                SHA-512:9ECDDDD43926E4E904FB57A074E8DAE50AF24D5CDE793C91A0C7243CB10EBD387B5C1E723FCD887034CD471D6B39509914DB356FB3444D591A38518C03CC4455
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......`........T....sRGB........DeXIfMM.*.......i...................................................`....+......IDATh..Y[lT...9.^...bc......"E...IP.4.....pl.$j...$..,.pP.|akC...R....H@..4<..T.E.R.!.r..7.v.....Y...s..xhT.4........1c?...w.~...!..H....O..|l..08x.`&.U.`.M.3>Xh.Yg[.9-?......3....g..Io......Sd..Y.3..|Ri....l....Z.C...r....1W[[..,LgPTU....B..9..#.pVg...*.R...YHk..Y%...4.....E.?......_......Y.o.I;.1&.;[O..e...8Q...............n...8K.O]...:....5".x$.....%.l.6S3.>.=<<&...z.V..G..d...M.U...t\.p.v.|....z.......o{K..?].R.L....#.V.......r.y.t..I.1~...}..tUcgwh..t.......;.`;.,..+.......n/..b..Q`.....-;U...0..B.........{...\b.$c!....e..E..^Os+.........}.....".(zE...S|..ug......y..F..N-...O.Yr.o..Z..*3.u..H9.PD0.H...W......7Z...8..-X../g .}P.#\!f.$..........j...7...a.g."..W<...j..2;.>..e.[.."..a.,..&...{=.)...t9......9...E.."T.WN;]CC.0.....@.Q.B..EI.(....6..i...2..I\.."...,K..,...t..y....a?.X...;...L....%y.f...M..U.D|oI....>n..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (1394)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):16199
                                                                                                                                                                                                                                                Entropy (8bit):5.5737144945416714
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:F/NdFmFt9WBnX8Muisu4hnxcI3WSxTcaJ5iTOOS0XcYLeUSdIQSXIf:F/NuoBnX8tnxcqWSxThWS0XcYLeUSd
                                                                                                                                                                                                                                                MD5:F9AEBC94524031D2ACE63DD07A367FE7
                                                                                                                                                                                                                                                SHA1:78A4B5E753C77BDF3553C2AE989606454188AA29
                                                                                                                                                                                                                                                SHA-256:031BB360C352D92B15ED4B8C1FA69613AB9C2A0EDCD10D2EB51DE1454D88ECBA
                                                                                                                                                                                                                                                SHA-512:D3D8CE22EFE2E339414E083D16781DEFF8E833B0E9FAC533AF647D7819B942B64C1C82BDCE75FE94FC1935465EC608E0F5CF52D104C2B867F4B762C2327662DC
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                URL:https://pss.bdstatic.com/r/www/cache/static/protocol/https/soutu/js/tu_ce72dbc.js
                                                                                                                                                                                                                                                Preview:!function(){var t=bds&&bds.comm&&bds.comm.samNewBox,e=navigator.platform.toUpperCase(),a="//graph.baidu.com/upload",n=-1!==e.indexOf("MAC"),s=$("#kw"),o=$("#form").parent(),r=t?"https://pss.bdstatic.com/r/www/cache/static/protocol/https/soutu/css/soutu_new_sam_3fa2aae.css":"https://pss.bdstatic.com/r/www/cache/static/protocol/https/soutu/css/soutu_new2_dd3a84f.css",i=10485760,u=102400,l={1:"...............",2:"......",3:"..........."},c=null,d={getEnv:function(){if(bds&&bds.comm){if(bds.comm.ishome&&bds.comm.newindex)return"newindex";.if(bds.comm.ishome)return"index";if(/^\/imgsearch/.test(location.pathname))return"imgresult"}return"result"},supportVoice:function(){return window.URL=window.URL||window.webkitURL,navigator.getUserMedia=navigator.getUserMedia||navigator.webkitGetUserMedia||navigator.mozGetUserMedia||navigator.msGetUserMedia,window.AudioContext=window.AudioContext||window.webkitAudioContext,navigator.getUserMe
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (500)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):4398
                                                                                                                                                                                                                                                Entropy (8bit):5.184350731126256
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:10LM6VTrOMVVEbayy+5MgF9EoRUJYTcrqCCxuMCxyKyXk:q46V/XExF9EmTGAk
                                                                                                                                                                                                                                                MD5:7833028D860AFF115ED44DC3ECF82E92
                                                                                                                                                                                                                                                SHA1:8839C37D384D841E9E32E9D83D55294364E4A8FD
                                                                                                                                                                                                                                                SHA-256:49501EDD5CC5C53757DDA5423C9A81FA4512910AEC096ADD4CE69D0BFDA25982
                                                                                                                                                                                                                                                SHA-512:DF562C0FBECA9BCB687E01687C32AE75A57EEB4A3E9A5DD7006AABA73460EB9D96EBF96063482EE257C9B42E0B00E9382E562CC0097B61902CB76AFCC86BBD3E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                URL:https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/js/components/video-meet-7833028d86.js
                                                                                                                                                                                                                                                Preview:function _typeof(obj){"@babel/helpers - typeof";if(typeof Symbol==="function"&&typeof Symbol.iterator==="symbol"){_typeof=function _typeof(obj){return typeof obj}}else{_typeof=function _typeof(obj){return obj&&typeof Symbol==="function"&&obj.constructor===Symbol&&obj!==Symbol.prototype?"symbol":typeof obj}}return _typeof(obj)}define("superman/components/video-meet",["require","exports","@baidu/video-meeting","superman/components/guide_tips","superman/lib/event"],function(require,_exports,Meet,.GuideTips,Event){"use strict";Object.defineProperty(_exports,"__esModule",{value:true});_exports.VideoMeet=void 0;Meet=_interopRequireWildcard(Meet);GuideTips=_interopRequireWildcard(GuideTips);Event=_interopRequireWildcard(Event);function _getRequireWildcardCache(){if(typeof WeakMap!=="function")return null;var cache=new WeakMap;_getRequireWildcardCache=function _getRequireWildcardCache(){return cache};return cache}function _interopRequireWildcard(obj){if(obj&&obj.__esModule){return obj}if(.obj=
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (500)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):564
                                                                                                                                                                                                                                                Entropy (8bit):5.051821460428066
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:07Vgy7OGzGJiyo48V9ymFs2N6d2xzRCXGOTAdFcGTBy3w9ENs+w8eGizG1UKVB:0v7OGqDo4A9ymFsjd2pYXGOcEGlygeWk
                                                                                                                                                                                                                                                MD5:E2CEADD14D8E3FB1106E48AC89843760
                                                                                                                                                                                                                                                SHA1:2EC737233A3DF71D4D91476EF19D8DFC362EBD79
                                                                                                                                                                                                                                                SHA-256:3E4CCD740747E6805F9EFE89C3803697E9E867578DDDD215437FECEDAA8E625F
                                                                                                                                                                                                                                                SHA-512:03DC292CED672A7F4E999B8907474C338593D136481B8641EEF2310B5630C0DB0FE67ADA90ECE016088B68381E8F0E1EB9D3265E65337AD3858D2AD1F6A0FA7B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                URL:https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/js/components/tips-e2ceadd14d.js
                                                                                                                                                                                                                                                Preview:F.addLog("superman:components/tips",["tipsClick","activityClick"]);F.module("superman:components/tips",function(require,exports,ctx){function init(){var $lmLink=$("#lm-new a");var activity=$("#bottom_layer .activity");if($lmLink.size()>0){$lmLink.on("mousedown",function(e){var $curLink=$(e.currentTarget);ctx.fire("tipsClick",{showType:$curLink.data("dataType"),clkText:$curLink.text(),clkImgUrl:$curLink.find("img").attr("src")})})}if(activity.length>0){activity.on("mousedown",function(){ctx.fire(."activityClick",{clickType:"activity"})})}}exports.init=init});
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 540 x 258, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):15444
                                                                                                                                                                                                                                                Entropy (8bit):7.754529849677063
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:WvD/oA79X29A/9VZ2iCHnprYx6qw9B9DvCoc2iouNJZu:O/7R3VVrCJrYxnwxDL0NZu
                                                                                                                                                                                                                                                MD5:D9C8750BED0B3C7D089FA7D55720D6CF
                                                                                                                                                                                                                                                SHA1:15E45B5ECB7C7F4F54CDC3A224E702794C1A9684
                                                                                                                                                                                                                                                SHA-256:22EB1E51C92F3C013305AE0319EF4477C692DC26ACBCA1518776E2FAF9D66A98
                                                                                                                                                                                                                                                SHA-512:197D9FB1D52230EABCF551CF9547335DEEE7C9AFC5187F32A99E168B019841248DC6B973234338911BD5C96DF8644A4F14D955357111821C22499D803FAEA922
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:.PNG........IHDR.....................sRGB........DeXIfMM.*.......i........................................................u.eg..;.IDATx.........eV......E..&..(.Q..11..$.h4&....}.......Q.sK.M.!..1 "3....C.{....f....S 0[w...U...f..{...:u.S.a...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (1192)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):13516
                                                                                                                                                                                                                                                Entropy (8bit):5.095167807780896
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:7eqReq+eq4deq+eq44eq+eq4Leq+eq40eA2Seue8eFDde8eFD4e8eFDLe8eFDqAB:7bRb+b4db+b44b+b4Lb+b40xB1vudvu6
                                                                                                                                                                                                                                                MD5:10AED87CC49D46B2365FCFF59D41B767
                                                                                                                                                                                                                                                SHA1:DDF634596D30FE484F686F20650A8DA19A2B624A
                                                                                                                                                                                                                                                SHA-256:821242AE73E9850BE24AF2BE7A0F410CA7F499C8A7D591336DA499AA657DEE32
                                                                                                                                                                                                                                                SHA-512:11F2BA856FD608DCD4B4FDE5B303536F353D43CEF710F91D9B2BF0F16FC307D417BF6953963DF990E0FFB50243DCBE637D0915E7BF3145271B8D2646775F6127
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                URL:https://pss.bdstatic.com/r/www/cache/static/protocol/https/soutu/css/soutu_new2_e1a824c.css
                                                                                                                                                                                                                                                Preview:#kw::-ms-clear{display:none}.#kw::-webkit-input-placeholder,#kw::-moz-input-placeholder,#kw:-moz-input-placeholder,#kw:-ms-input-placeholder{color:#ccc}..ipt_rec{right:41px!important;left:initial;top:initial}..ipt_rec:after{content:"";display:inline-block;height:14px;width:0;border-left:1px solid #e7e7e7;margin:10px 0 10px 24px}..soutu-btn{z-index:1;position:absolute;right:11px;top:50%;margin-top:-8px;height:16px;width:18px;background:#fff url(https://pss.bdstatic.com/r/www/cache/static/protocol/https/soutu/img/camera_new_5606e8f.png) no-repeat;background-image:-webkit-image-set(url(https://pss.bdstatic.com/r/www/cache/static/protocol/https/soutu/img/camera_new_5606e8f.png) 1x,url(https://pss.bdstatic.com/r/www/cache/static/protocol/https/soutu/img/camera_new_x2_fb6c085.png) 2x);background-image:-moz-image-set(url(https://pss.bdstatic.com/r/www/cache/static/protocol/https/soutu/img/camera_new_5606e8f.png) 1x,url(https://pss.bdstatic.com/r/www/cache/static/protocol/https/soutu/img/camer
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 88 x 88, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):2315
                                                                                                                                                                                                                                                Entropy (8bit):7.8207152590145
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:1n0BLOxqnxVXDkeZDzQjx+LudAd9b521ZXRF9er7yPzAmPb+E9+ZTqk/bz:1n0xTnznHQFAucKt8MzTyHVxbz
                                                                                                                                                                                                                                                MD5:DA1CF444B022EB5CB48F651F7E104070
                                                                                                                                                                                                                                                SHA1:6A4D2CD500990AC04972ECCDD9E096D6BB7437C6
                                                                                                                                                                                                                                                SHA-256:D0B65B0566367C5326718EA732A898FA180A1F23C517D225EAFD53EA263AE01B
                                                                                                                                                                                                                                                SHA-512:70EA29DFFF0544742743D532B4A2930EE2ADE5F258AB9627ADE5B340D0489C8928F4E5A4C889441A540B8C7401B1A506F746F8BF81DB67C518BBF0A0A0A5BF1D
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                URL:https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/img/topnav/newzhidao-da1cf444b0.png
                                                                                                                                                                                                                                                Preview:.PNG........IHDR...X...X........c....sRGB........DeXIfMM.*.......i.......................................X...........X.....H....uIDATx..ZypSE..}5M.3mJi..r...f..c....#......."..LEd`t.Q.e`..)..(r..A...X....WH..I.$~....ew_.....ow.k......4..H.?.D&..D@..=.D D .IA..1".`# F...1G..!F...1".x.9B..1"......C...x(..u..x.u.Zk...K...om.{...N...L...25O.>H..G.%.o.H..R.O.?.r.T.._]Wn..c"...G.zMJ,......!........2..9.P.dy...g'..5.1.. 8..cgc.}.-tn.=......Cb.^.....e.......bV&...'..>g......Gu.[.m...q..%......I.0G..w........p.......4K'U...G..........:.t.U..E.rC..D.@..a.eO<Q...l.]q..+...." ....B......US.;.........`......A..U..RevS..$R..pC...m.;.n.._..d._..r"{...2..G....R.YX_.\7.4.;.\.Q..G$............>Yz.....j.......2...c...N.].rs....F..(O(.}-A.."j./..eD(.../.....>X.cW.y.t.i<.5o....w.I..-o...:..i.B".5.n...r:.r.....L...i.<....<...(....x[..Q;.0.8*_..4.hhs.l<.........~.F...R....7..q..~..Q..Q.s...............EH.^I..i.....hr..H.`...dz...T.m.r."..-.(MD.j..G...Te.(T..^
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (731)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):256786
                                                                                                                                                                                                                                                Entropy (8bit):4.565288105395258
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:D39Este0vsOHoxOMJl2fR1sG1KXOEU/IGMaeuZLtsZPW+RY32SVEFKo:RfHex232+q
                                                                                                                                                                                                                                                MD5:1BE7F62DAC8F0DE20D70DF0E0539AE24
                                                                                                                                                                                                                                                SHA1:40681F7A9C4B16B61C922C433ABFD383635DCA1B
                                                                                                                                                                                                                                                SHA-256:BAC636F543B73B6B8864DF0217B39BA788E1EA0EEA7B5D679F7AE713FD226DCC
                                                                                                                                                                                                                                                SHA-512:991A5E68EA5E7363576C6642F81F9277651B9E9FF65B389CDE717B4ABABF874387849D34C204FD750F8E5D7D31EB274917EA49DE5004F2A00AC07E2F6958782C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                URL:https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/amd_modules/@baidu/video-meeting-1be7f62dac.js
                                                                                                                                                                                                                                                Preview:define('amd_modules/@baidu/video-meeting/dist/index', [. 'require',. 'san',. 'tslib'.], function (require, t, e) {. return function (t) {. var e = {};. function n(a) {. if (e[a]). return e[a].exports;. var i = e[a] = {. i: a,. l: !1,. exports: {}. };. return t[a].call(i.exports, i, i.exports, n), i.l = !0, i.exports;. }. return n.m = t, n.c = e, n.d = function (t, e, a) {. n.o(t, e) || Object.defineProperty(t, e, {. enumerable: !0,. get: a. });. }, n.r = function (t) {. 'undefined' != typeof Symbol && Symbol.toStringTag && Object.defineProperty(t, Symbol.toStringTag, { value: 'Module' }), Object.defineProperty(t, '__esModule', { value: !0 });. }, n.t = function (t, e) {. if (1 & e && (t = n(t)), 8 & e). return t;. if (4 & e && 'obje
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4622)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):24763
                                                                                                                                                                                                                                                Entropy (8bit):5.547518472965324
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:K2E/6qrdxhYoehYBoE0KmabaXMbiqR1vESz7lShr:Kh/7dUo0YBu18PS5
                                                                                                                                                                                                                                                MD5:DD5ABDC51C7569A48A5670F7D0D05213
                                                                                                                                                                                                                                                SHA1:238FE9CB322BC4A25FA4B73E47EE423047AAB87E
                                                                                                                                                                                                                                                SHA-256:25F2211C15A21479E18C3C59FCD0E8E1B9A8BD542A4F0A86FA5D729880E2AA20
                                                                                                                                                                                                                                                SHA-512:A5F43D5BE3EACCD07EB1B7AD7F2BDEEB991742E70DBC5F0BF25A663BED6885673ACF7714345827517F2E33B07D26FA7943D1D433FCB29EE304E4537267F2A2E4
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                URL:https://pss.bdstatic.com/r/www/cache/static/protocol/https/home/js/nu_instant_search_941f10b.js
                                                                                                                                                                                                                                                Preview:function toast(e){var s='<div class="toast-for-result"><span></span></div>';$("body").append(s),$(".toast-for-result").fadeIn(300).find("span").text(e),setTimeout(function(){$(".toast-for-result").fadeOut(300),$(".toast-for-result").remove()},2e3)}$(function(){function e(e){var s=new RegExp("^\\s+|\\s+$"),t=$("#kw").val().replace(s,"");ns_c({fm:"behs",tab:e,query:encodeURIComponent(t),un:encodeURIComponent(bds.comm.user||"")})}function s(e,s){var t,a=S;e.mouseover(function(){s.show(),u&&u.hide(),n(I),t&&(clearTimeout(t),t=!1).}),e.mouseout(function(){t&&(clearTimeout(t),t=!1),t=setTimeout(function(){s.hide()},a)}),s.mouseover(function(){u&&u.hide(),n(I),t&&(clearTimeout(t),t=!1)}),s.mouseout(function(){t&&(clearTimeout(t),t=!1),t=setTimeout(function(){s.hide()},a)})}function t(){return bds.comm&&bds.comm.ishome&&bds.comm.sIndex}function n(){I&&clearTimeout(I),T&&clearTimeout(T),y&&clearTimeout(y)}function a(e,s){var t=56;t+=bds.comm.username?$("#s-top-username").width():$("#s-top-login
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1265
                                                                                                                                                                                                                                                Entropy (8bit):7.706925263725265
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:qh/i5jSxy+nQryeYpq2ALI1+cOU0XlkycR+Qs71Iiq1v53jsh6rs8Stk:qh/i5jSxyIQrrYwLzk3Fsl2v5oCik
                                                                                                                                                                                                                                                MD5:DAF987AD02F4984C4E7FCFE42617B171
                                                                                                                                                                                                                                                SHA1:4A462DE8D070E214629425CD0F7A61C9F2F9C9F3
                                                                                                                                                                                                                                                SHA-256:1E0D2B1E749C3458897D0492D0D126EB4C1698E2798CF1FA1C63E9E9C5341B4B
                                                                                                                                                                                                                                                SHA-512:E0ACC1F1E1150EC11FF85712CE3E896BCB7068E4B322CAC7F11A2CE03D5FA94AED5EF930E69212F7D4212A9AC76242EA7CDC6E0F9AB421E7F77A6D31F0E173F9
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:.PNG........IHDR...0...0..... .......sRGB........DeXIfMM.*.......i.......................................0...........0.....7l....[IDATh..Y.r.1...(.C..!1.)...`.|a...C..]g..\G.........+sn...4.f{..Xo..5..J.~:..F6..X..z?]b^..=>....1v..=..'...D...{.P{...p..&K.%..{.........p.3..B>.}q..D2/Ws}.~H#....g...T.#..A^Y...C......U..E..n....OqJK/z.......z..Z.4....;..kI..:.p.V763A..2...2M.......Y..M.(....X......$....O....J.Bh............b`n&..5k4P.31.O.Y.a0.?...m.......H..FS.K.GK\......'.1.>.HE....8[^..sf^.}......w.<....O..:...!cw>K.^.....5...... ....m`...G.W.,Q......1]....5.9....=wa>...^....p.m8.hwp..P.........Hq<..h..2N...K.h.k..Q5.n/....E...f..]..m.`......"....BTS.e....7...F.;.....mq...........L...x...`..nz\$.LQ.V..L.p^.N.76.e.....8e.y..dH......J|z...".d.....,SQ..0..........0.8.%N....BPe_.&..4.t.6..'.kGf....A.u.n..i..@....@.............v.>...2...H.....t;...vv..6.X.p...Qc.6pG...\xw......9f..8>.Ks...K|.y.F....k,ia.1...Q.p...hB&......Q. .6....x
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 88 x 88, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):2651
                                                                                                                                                                                                                                                Entropy (8bit):7.854819454613078
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:JnMdfmJnOutovOX0bp49fRhxfDpNATU7X8VWKWn9ayDTaAXNRte8Hudj7k1c:JnKf4nRtoIN1pNATS/DTaAXZ8o2
                                                                                                                                                                                                                                                MD5:A5314D5C8374C8E3B4A60D609C84BA66
                                                                                                                                                                                                                                                SHA1:F1F43C03231EC3106977A56675B8868493474956
                                                                                                                                                                                                                                                SHA-256:DA16A153EE0624DABE1D62683CEE4941F8CC17456914B5F93BFE009012309013
                                                                                                                                                                                                                                                SHA-512:80E3D4902FA83486AAD04555DC726F41427ADA249C33B64F0C20B6540ABCF52DC399FC9C3C3E35C391C82635770016926B421AB3085E0B48232278173532F7A4
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:.PNG........IHDR...X...X.............sRGB........DeXIfMM.*.......i.......................................X...........X.....H.....IDATx..].pU..>!.....BHA;..".0.S.D,..d.....u........TGGG.*.t.j.)3b.:)."......V A.O.$.%/..^........8.3/...s.......d.;.RL.R.s...!7..l............r..vG.(........C.....v.O,....o....}50a....}....V...s'qC...#O.-H8R......#.P..wL........<.u.&.....'..M-..s......J.....O.z3.....Pn..\C5`*.I...S..+O.....aW*g...o6.....G..QVy=u...>./.........PZ"....L^....{.n.q.7.<.V..p.>...J.v7.Jh..f..b....ckX.1........c.fZ.......Y.-...u.p............P......x......X..<.6r....E.7.....aW.A..=1xwu...-.....[....M..9....G......'.OE..U..8..6......7......g.n.<..........+aY....+..._.`..b..8...Qv;,.........Y0@$..4+...p]......0....d.......pD.2.].a...n.!.....:..o.u..N..[....-.w..g...,.^\...ES..+.`..Xg...........Y.[kO.=.8...G=.p..8LF....c+..:Jz..M..z7...ZAX.R*.0C;....\7C.........]x.V.>..`..../.[.....&..a'......e.r....~..,.G.ea]M.T..g.XH...d...:|...`.G.u^.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 540 x 258, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):24774
                                                                                                                                                                                                                                                Entropy (8bit):7.8977443148518525
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:7gv41RZkLaEspIxaFl5gGoYQS3k3g3/nf:8QZ4aDpIxaF150wPf
                                                                                                                                                                                                                                                MD5:5BF082D29588C07F842CCDE3F97243EA
                                                                                                                                                                                                                                                SHA1:85EB806F298D3E7EAA3D6E54682EF4E703F76949
                                                                                                                                                                                                                                                SHA-256:15B942249848D901938A69E03A3D44961E91C8311D7A8F1CA34FC9AFA6366B22
                                                                                                                                                                                                                                                SHA-512:37A093A20C3FB0361690EC3172E1B96D558AEFF826A04C7CA6CCD67A3757BF05502EAFED5D1E7D844CFD76F7AD796939D1D720092CB936C4F17CA5AE9CAE8E48
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:.PNG........IHDR.....................sRGB.......@.IDATx..........."UPT.........%b.D.%F...|....c.1j..h.....k.`.{C..6T@.....<.y..r..{.=..g~.93.;..Nywvv..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1577)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):38875
                                                                                                                                                                                                                                                Entropy (8bit):5.396311193687746
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:Q9+RCQbBjDqCx/v5wwEX06anlv4Q6Wo1T5G8jG/WoB0zURy/AN+KNMLmOaxwrR9v:n/bBXT4wEmQQ6MFq
                                                                                                                                                                                                                                                MD5:D20C10DA607A26086C003BAD850F25D4
                                                                                                                                                                                                                                                SHA1:6136E46F8F5829BE0F745655D0F84570AB1CB629
                                                                                                                                                                                                                                                SHA-256:A4BE75BF36E8A2E81200936C9759BC842E047AA4DBEA3E165046B6BEF1CEE896
                                                                                                                                                                                                                                                SHA-512:6BAD5D3ED3C11A687907EC9F4BB1EF08D4D3ED79DA4FD73D725E9C4841C13C98168D6ED01727178BE39E502B545A76BF9B0FA5474E7A581ED8F4E0029984C273
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                URL:https://pss.bdstatic.com/r/www/cache/static/protocol/https/amd_modules/@baidu/search-sug_d20c10d.js
                                                                                                                                                                                                                                                Preview:define("@baidu/search-sug/sug/index",["require"],function(require){function checkHsugIn(e){return window.__sample_hsug_length?e.length>=4||encodeURIComponent(e).length>=18:e.length>=4||encodeURIComponent(e).length>=18}function checkHsugShow(e){return e.length>=1&&encodeURIComponent(e).length>3}function SUGOBJ(e){var t=this,e=t.opts=e||{};t.ipt=e.ipt||null,t.reverse=e.reverse||!1,t.form=e.form||null,t.submission=e.submission||null,t.maxNum=e.maxNum||10,t.bds=e.bds||null,t.sids=t.bds&&t.bds.comm&&t.bds.comm.sid,t.withoutMode=e.withoutMode||!1,t.withoutRich=e.withoutRich||!1,t.withoutStat=e.withoutStat||!1,t.withoutZhixin=e.withoutZhixin||!1,t.visible=!1,t.stopRefresh=!1,t.renderCallback=e.renderCallback||function(){},t.selectCallback=e.selectCallback||function(){},t.storestr=t.storestr||"",t.storearr=t.storearr||[],t.zhixinsug=[],t.zhixintemplate={},t.zhixinused={},t.zhixindata={},t.query=t.ipt&&t.ipt.value||"",t.inputValue=t.query,t.showValue=t.query,t.sugValue="",t.queryValue="",t.reqV
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1285
                                                                                                                                                                                                                                                Entropy (8bit):7.664961416654295
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:qh/sJ40kkN1YDU8LRjMPAr0JSvum8PGBP2v8dzhx902af9:qh/mqS1b8tjDroZd89/m9
                                                                                                                                                                                                                                                MD5:F9B106A84823022DBC97874B6E2A2786
                                                                                                                                                                                                                                                SHA1:4E45221781A912AC1DEEC4CD7DCBE48080CEED26
                                                                                                                                                                                                                                                SHA-256:D451F415A843BD24E506EC0B9D5BC5AF47BABF13703EC3001B4CBF373DFF4544
                                                                                                                                                                                                                                                SHA-512:C5299966D7757DEAA4A285C41AB32484786723B6B9AFF5C9D1739E07F68173A8D89368080B8976221CE9328473AE4892AFC27FA9975FC902E5DCE4F3C96C1A00
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:.PNG........IHDR...0...0..... .......sRGB........DeXIfMM.*.......i.......................................0...........0.....7l....oIDATh..Y;S.A...[.= .HKCc3S....3....CR.P..?!...+5....Wf...w7.7.=.7./.-...*nz..ytO?f. .x..V..u.......ye........;0...c....Z?~...x8.g|Z..4O..0m[0[.'.`D...:....~..Gk.3Yx....Y.wy,Km...i.!.Y{..c.....K .YP.@...)..5..[..q..)...........g..)......j..D`(=8.|Y^?...<.y<.9........%...rt.?6..^.J.u.U.=R.:pc...Vi......g<.9....7.....=g..r.[.3.fD.g.>.m.s....._0.........8o.D..HNJU.'..mY.g"....<[.j..,..*..7{..&..z...g.?i=...2vg...U...CS.......'...h`..X........e ;^.%m.5Q[...x..`.........kf.*.....h.Vw.y....;.....N.$...n...\.sq.&..h...5Y5.n...,..4..TA....m^@....-..L....N..s5f.wl'!........di..8.M...Q..\.....!...q...&.y...G...(.....;N..K.'+..[.....Kf^..H...9K...j..8.....HF.l..c.4.....b..I..5mK.g..\hp.)OYYB....2."7.<%....P9I..iQ....Q.%- 5Y[..@m.s..W....6.|..{..>.d#.n.+T:.2.P..W.i.kI...R.:.d.W....4?H.).tG.....:....D...O.)..Z&....n...n.=.%.yn+1U.W...
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:MS Windows icon resource - 1 icon, 64x64, 32 bits/pixel
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):16958
                                                                                                                                                                                                                                                Entropy (8bit):2.3435335360263334
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:f1tUqCPazSGb8kCs9z6YNR0KgnWvpJ4a/DKL+nhqBkVKtv8yl:f1+BPGxb8rFYn0KgWL4wLhRVKVn
                                                                                                                                                                                                                                                MD5:717B138033A41361B32B60FC5062AB2A
                                                                                                                                                                                                                                                SHA1:AF9841B6F0923F890F41FEEC52C94A0CD68F01D8
                                                                                                                                                                                                                                                SHA-256:C70088079FE9441A726C66CE0E73AE38315EC80051D3DD542C41B82FA0A1993A
                                                                                                                                                                                                                                                SHA-512:1985BF59C3EE8289BBE55FBE572371D1F401949E6A0179B35CA89E292173780956161FEB257303FE9FF5FD2898CA7FD6105EB1796841ADE0E1124EEB89AA70AC
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:......@@.... .(B......(...@......... ......@.....................................*...........................................................................................................................................................................................................................*..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (500)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):55568
                                                                                                                                                                                                                                                Entropy (8bit):5.396418081661402
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:d5U1hugyH+VxdJGn9BdsT/YDdzIvdgLyKszmxc9btEd0b8CXIQP6ts+Mw6gssUkh:d5o69BdsgfgzB8giz6UoX8xawHngQH
                                                                                                                                                                                                                                                MD5:829E78C5BB2ADEA0BEC614C94067E795
                                                                                                                                                                                                                                                SHA1:2A9220D43FE27D702AC56E3C88910081BBA8D7FC
                                                                                                                                                                                                                                                SHA-256:8866D6A7610968632D431AEC37A81A23CCAD82833BF71721B4E9131A6D5F338C
                                                                                                                                                                                                                                                SHA-512:B452FC01ECD486D4273407B67842C7CDAECF00BAA0C196B22574C262234CA6CABBE916B40C51084AECDA6F11CE1F081FBB7D378B6EE9EA075DD3A908C745E657
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                URL:https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/js/sbase-829e78c5bb.js
                                                                                                                                                                                                                                                Preview:define("superman/lib/event",["require","exports"],function(require,_exports){"use strict";Object.defineProperty(_exports,"__esModule",{value:true});_exports.fire=fire;_exports.on=on;_exports.un=un;function fire(modName,evtName,evtArgs){F.use("superman:lib/mod_evt",function(evt){evt.fire(modName,evtName,evtArgs)})}function on(modName,evtName,handler){F.use("superman:lib/mod_evt",function(evt){evt.on(modName,evtName,handler)})}function un(modName,evtName,handler){F.use("superman:lib/mod_evt",.function(evt){evt.un(modName,evtName,handler)})}});.$.extend({browser:{chrome:/chrome\/(\d+\.\d+)/i.test(navigator.userAgent)?+RegExp["$1"]:undefined,firefox:/firefox\/(\d+\.\d+)/i.test(navigator.userAgent)?+RegExp["$1"]:undefined,ie:/msie (\d+\.\d+)|Trident/i.test(navigator.userAgent)?document.documentMode||+RegExp["$1"]:undefined,isGecko:/gecko/i.test(navigator.userAgent)&&!/like gecko/i.test(navigator.userAgent),isWebkit:/webkit/i.test(navigator.userAgent),opera:/opera(\/| )(\d+(\.\d+)?)(.+?(vers
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (500)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):3567
                                                                                                                                                                                                                                                Entropy (8bit):5.15536673282653
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:FL9WHQNGbkf4EiyB6aJF9Mu6gf1fw73ll4QdjcwEx24jgYldG7sDbY4DzFyVRdYc:o+5agF9DU2J2a7vlM4NC83YCf6x
                                                                                                                                                                                                                                                MD5:97E9694CB9C9FF941D905A4D765F6937
                                                                                                                                                                                                                                                SHA1:503210B9DA9EEEE8FE9045722A4CC9A1A3275F6E
                                                                                                                                                                                                                                                SHA-256:1B9FEAB4627851071B3C459481831FC9F1CC8B745B11C7C35A70116147BB9810
                                                                                                                                                                                                                                                SHA-512:83986608756F87EEE2D3BE2EDB26F9C0CA965183A6338E60625E9CF5AD963F9FAC7F7FCB23309DC880BFA28C1D82D0B07A0A6D2AA075D6BC080FC1D36A6627F5
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                URL:https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/js/components/invoke-97e9694cb9.js
                                                                                                                                                                                                                                                Preview:define("superman/components/invoke",["require","exports"],function(require,_exports){"use strict";Object.defineProperty(_exports,"__esModule",{value:true});_exports.init=init;function _classCallCheck(instance,Constructor){if(!(instance instanceof Constructor)){throw new TypeError("Cannot call a class as a function")}}function _defineProperties(target,props){for(var i=0;i<props.length;i++){var descriptor=props[i];descriptor.enumerable=descriptor.enumerable||false;descriptor.configurable=true;if(."value"in descriptor)descriptor.writable=true;Object.defineProperty(target,descriptor.key,descriptor)}}function _createClass(Constructor,protoProps,staticProps){if(protoProps)_defineProperties(Constructor.prototype,protoProps);if(staticProps)_defineProperties(Constructor,staticProps);return Constructor}function _defineProperty(obj,key,value){if(key in obj){Object.defineProperty(obj,key,{value:value,enumerable:true,configurable:true,writable:true})}else{obj[key]=value}return obj}.var InvokeServic
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (961)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):9216
                                                                                                                                                                                                                                                Entropy (8bit):5.4719684931964885
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:HhywzzJagwfwIC85cZLLy7yK/vWI1vCygDiggLD5BEsqQQWVj0og63p:HhywvafzC9dy7yMWIdCysiVLD5BEsqQF
                                                                                                                                                                                                                                                MD5:0178953914F94A1C0D556BDD0C66AD4C
                                                                                                                                                                                                                                                SHA1:BB433E57CF5F197D61929C76033EC60F81932C48
                                                                                                                                                                                                                                                SHA-256:FC727C5EE9EE4B1B181EA4F28F4545762A005B47F4EB72D8EC1CFC077A6E73FE
                                                                                                                                                                                                                                                SHA-512:8175E489C04DDF746F50B0678212A77261EA7D029D30D3403BA411C44C99E167FF89F9E587B910B8EAFA39EB4DA30B2114A1B271A08BB27812C1F03A8ABE32BC
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                URL:https://pss.bdstatic.com/r/www/cache/static/protocol/https/plugins/swfobject_0178953.js
                                                                                                                                                                                                                                                Preview:!function(){var e=function(){function t(){if(!X&&document.getElementsByTagName("body")[0]){try{var e,t=g("span");t.style.display="none",e=R.getElementsByTagName("body")[0].appendChild(t),e.parentNode.removeChild(e),e=null,t=null}catch(n){return}X=!0;for(var i=H.length,a=0;i>a;a++)H[a]()}}function n(e){X?e():H[H.length]=e}function i(e){if(typeof P.addEventListener!==O)P.addEventListener("load",e,!1);else if(typeof R.addEventListener!==O)R.addEventListener("load",e,!1);else if(typeof P.attachEvent!==O)b(P,"onload",e);.else if("function"==typeof P.onload){var t=P.onload;P.onload=function(){t(),e()}}else P.onload=e}function a(){var e=R.getElementsByTagName("body")[0],t=g(x);t.setAttribute("style","visibility:hidden;"),t.setAttribute("type",M);var n=e.appendChild(t);n?!function(){if(typeof n.GetVariable!==O)try{var i=n.GetVariable("$version");i&&(i=i.split(" ")[1].split(","),Q.pv=[w(i[0]),w(i[1]),w(i[2])])}catch(a){Q.pv=[8,0,0]}else Q.pv=[8,0,0];e.removeChild(t),n=null,r()}():r()}function r
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 540 x 258, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):15444
                                                                                                                                                                                                                                                Entropy (8bit):7.754529849677063
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:WvD/oA79X29A/9VZ2iCHnprYx6qw9B9DvCoc2iouNJZu:O/7R3VVrCJrYxnwxDL0NZu
                                                                                                                                                                                                                                                MD5:D9C8750BED0B3C7D089FA7D55720D6CF
                                                                                                                                                                                                                                                SHA1:15E45B5ECB7C7F4F54CDC3A224E702794C1A9684
                                                                                                                                                                                                                                                SHA-256:22EB1E51C92F3C013305AE0319EF4477C692DC26ACBCA1518776E2FAF9D66A98
                                                                                                                                                                                                                                                SHA-512:197D9FB1D52230EABCF551CF9547335DEEE7C9AFC5187F32A99E168B019841248DC6B973234338911BD5C96DF8644A4F14D955357111821C22499D803FAEA922
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                URL:https://www.baidu.com/img/PCtm_d9c8750bed0b3c7d089fa7d55720d6cf.png
                                                                                                                                                                                                                                                Preview:.PNG........IHDR.....................sRGB........DeXIfMM.*.......i........................................................u.eg..;.IDATx.........eV......E..&..(.Q..11..$.h4&....}.......Q.sK.M.!..1 "3....C.{....f....S 0[w...U...f..{...:u.S.a...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1285
                                                                                                                                                                                                                                                Entropy (8bit):7.664961416654295
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:qh/sJ40kkN1YDU8LRjMPAr0JSvum8PGBP2v8dzhx902af9:qh/mqS1b8tjDroZd89/m9
                                                                                                                                                                                                                                                MD5:F9B106A84823022DBC97874B6E2A2786
                                                                                                                                                                                                                                                SHA1:4E45221781A912AC1DEEC4CD7DCBE48080CEED26
                                                                                                                                                                                                                                                SHA-256:D451F415A843BD24E506EC0B9D5BC5AF47BABF13703EC3001B4CBF373DFF4544
                                                                                                                                                                                                                                                SHA-512:C5299966D7757DEAA4A285C41AB32484786723B6B9AFF5C9D1739E07F68173A8D89368080B8976221CE9328473AE4892AFC27FA9975FC902E5DCE4F3C96C1A00
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                URL:https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/img/qrcode/qrcode-hover@2x-f9b106a848.png
                                                                                                                                                                                                                                                Preview:.PNG........IHDR...0...0..... .......sRGB........DeXIfMM.*.......i.......................................0...........0.....7l....oIDATh..Y;S.A...[.= .HKCc3S....3....CR.P..?!...+5....Wf...w7.7.=.7./.-...*nz..ytO?f. .x..V..u.......ye........;0...c....Z?~...x8.g|Z..4O..0m[0[.'.`D...:....~..Gk.3Yx....Y.wy,Km...i.!.Y{..c.....K .YP.@...)..5..[..q..)...........g..)......j..D`(=8.|Y^?...<.y<.9........%...rt.?6..^.J.u.U.=R.:pc...Vi......g<.9....7.....=g..r.[.3.fD.g.>.m.s....._0.........8o.D..HNJU.'..mY.g"....<[.j..,..*..7{..&..z...g.?i=...2vg...U...CS.......'...h`..X........e ;^.%m.5Q[...x..`.........kf.*.....h.Vw.y....;.....N.$...n...\.sq.&..h...5Y5.n...,..4..TA....m^@....-..L....N..s5f.wl'!........di..8.M...Q..\.....!...q...&.y...G...(.....;N..K.'+..[.....Kf^..H...9K...j..8.....HF.l..c.4.....b..I..5mK.g..\hp.)OYYB....2."7.<%....P9I..iQ....Q.%- 5Y[..@m.s..W....6.|..{..>.d#.n.+T:.2.P..W.i.kI...R.:.d.W....4?H.).tG.....:....D...O.)..Z&....n...n.=.%.yn+1U.W...
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (1981)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):11727
                                                                                                                                                                                                                                                Entropy (8bit):5.219349457643426
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:e57mV9dmBMRXlRZ5ORZlCRZOCRZAlRZZ9l9efjIBP2+L/NH0ilb+aQAi1NSKDnf7:DV9YqwLef8P2mNH0ilb+aQAKNSKDnfDf
                                                                                                                                                                                                                                                MD5:1D0888D91E0C42C3686B9EF288A7A02A
                                                                                                                                                                                                                                                SHA1:3F7AC706206B1358C4C0FD88115FE3743BC4C25F
                                                                                                                                                                                                                                                SHA-256:2DECFF77F5FF95F0F97CC1A4AC90C1B2B58132B4A04DB8D0E9EC1A52576FD678
                                                                                                                                                                                                                                                SHA-512:C04B6CAD28E82F10C1A22D0846C8DC5F87BFC23760A52CB6F3D92B397366569E0B6DB5530CB0A8A9ACC17FEA929927886B66980F4DED9B72A9965057AF351E31
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                URL:https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/js/components/ai-talk-switch-1d0888d91e.js
                                                                                                                                                                                                                                                Preview:define("superman/components/ai-talk-switch",["require","exports"],function(require,_exports){"use strict";Object.defineProperty(_exports,"__esModule",{value:true});_exports.AiTalkSwitch=void 0;function ownKeys(object,enumerableOnly){var keys=Object.keys(object);if(Object.getOwnPropertySymbols){var symbols=Object.getOwnPropertySymbols(object);if(enumerableOnly)symbols=symbols.filter(function(sym){return Object.getOwnPropertyDescriptor(object,sym).enumerable});keys.push.apply(keys,symbols)}.return keys}function _objectSpread(target){for(var i=1;i<arguments.length;i++){var source=arguments[i]!=null?arguments[i]:{};if(i%2){ownKeys(Object(source),true).forEach(function(key){_defineProperty(target,key,source[key])})}else if(Object.getOwnPropertyDescriptors){Object.defineProperties(target,Object.getOwnPropertyDescriptors(source))}else{ownKeys(Object(source)).forEach(function(key){Object.defineProperty(target,key,Object.getOwnPropertyDescriptor(source,key))})}}return target}.function _classCal
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 88 x 88, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):3378
                                                                                                                                                                                                                                                Entropy (8bit):7.906510308987039
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:1nZY7gjm/vPn7t59ZlUSVjMjs3lkj7OZJE/+i:8ZHlZVjxlbZm+i
                                                                                                                                                                                                                                                MD5:612169CC36C91DDD3B1F6955EEF781F2
                                                                                                                                                                                                                                                SHA1:45ABC6DF0B931554E68BEBFEB8F866FBEF3A8B02
                                                                                                                                                                                                                                                SHA-256:A37B681C56797A3750930237005403EEFF16F51CF4C25B3FBCC9D83DCEEFB4EC
                                                                                                                                                                                                                                                SHA-512:EB0D394093160F80876113B497CB29F39A3AD4F0007026BACB9EEB98B04C8BA2258BD9CA5C543F60AA3B412AD4E5E321460D7326D6DEB3373BA205980393E724
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                URL:https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/img/topnav/yingxiaoicon-612169cc36.png
                                                                                                                                                                                                                                                Preview:.PNG........IHDR...X...X........c....sRGB........DeXIfMM.*.......i.......................................X...........X.....H.....IDATx..[yxT....d... ....!....Vd.Q[.P.Z,R.Y......T..j)_Km].Z.[Q....J.$.....bD..YB...Lf...$.fy3.f._.|......s.=..;:............[.4 4 .JA..M"4..#.I...MGh..I...M".xh:B..M"..h.!.C..n<.r\.0.e.3.l./.....f3.%.t......C0m..N...t.!T..Y.p.o.A.U.k.l..Rt.pO..V..;...Y.=..VL..V.6q.n....AJ...4.,..........Y.t16.E....E..r...\....P+&....]........M.g...@.Q.........[..x.^.....I.C.b.J....d..6.U....1:Yy.3.W.v'...M.(p..M.(T5../.L....V..&"[...Y..2L./..4.JQ....[.....+.(..$I#z.J.m........O}U.fl.{'.TE^.M ....mx...Q.r.P{T.;... ..;(....b..Q...u>...k.EQ..D'../.....KD.s..2H.[...YF.p..N.w....]...\....c+.Ba&...#.y.........1J.\}..........8.....~...h4....c...B.......(;..4.. (.....}...E".n}_.Rb.I.[.l..r.........xB........ ..c0e....aA)..9@.!.R...M&.O.MaTE...w.je*.D...5<ML.&{\....J..Eg.D...G.XM.C.....C..3.qB.@..2..."....B.}B.`.n..Yb.v...........w.)s.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 88 x 88, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):4085
                                                                                                                                                                                                                                                Entropy (8bit):7.925373772243591
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:1nk8POydIDRiMV0Gva+ddXdJztYk5Yl7kkvcgmvJquw:sy+DRiMnvJ/tVYHMK
                                                                                                                                                                                                                                                MD5:A6A0831ECD5FDF11B86C9AE6EA945E65
                                                                                                                                                                                                                                                SHA1:FBA2C5E03C08835A45F50D955FCA6029064FB690
                                                                                                                                                                                                                                                SHA-256:382F836892F0F4FBE80511D48E87DDF49E21FD85B824EF85D2716E97EDD3E9C4
                                                                                                                                                                                                                                                SHA-512:EE9F3179E7B48028E4981C3748734F27B958CABFD2A7E8D9D6B141D0E4D17141DD3340BA2BDDE3F798BE12D24B24B9342B7F83A97C3ABDAF5B09B1DE6C46642B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                URL:https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/img/topnav/newzhibo-a6a0831ecd.png
                                                                                                                                                                                                                                                Preview:.PNG........IHDR...X...X........c....sRGB........DeXIfMM.*.......i.......................................X...........X.....H...._IDATx..Z...Y....:...h...8..681.b.\.R.J.(..U._...o..y...T.......<.".P.d%..c..f4.Y...w.n..~...=..X......S]}O.>}.|...-..e.....HA..H.h3!."...)..H..2......x.>"eD.n.RFt.....)#..H..G.#.xX.<.WA.P...Wo..{.P.{|.../.'..e.....o.y.*.]........>Q@..]s...+..../.O,.R .?.z.}oV].c.Z6...d..5..MV..P.f../:_}...`..FP.......6~r.\.X.4.H.JX..3k. ..|.`........12{wyO..~...^PW..7....l.....e.=<.".V.4.#v...o.....n...I..!.V.)y?.g.=k...0..<m.Z..!....b...`Y...%q..B.....-.o..wVsuO....7.z.P...T.?FE_.M.3..jPk....NQ......!.oz.|...u...5.n.<.E...#9Q......s!n.}.....l=\....D=>....~......K..=..r.......t,..Q.U..........@..2_8Nv<T....D...........Ff.)...W.Z|!v.B..HB..8.....LJ.^.=\S.bL.H<a bPw....qy..j6$.Q.....ah......r..WvqA.....8.....Z!d...'....wW..uu..[.ncNa......F.....C...ww..t...@.Y......Dc...-..../......T.....}.bl6...-.&y..![..:...............Jd....x?...3.hy
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):7242
                                                                                                                                                                                                                                                Entropy (8bit):5.022708415753268
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:GRftwngh398oEwRg2t01hD1b4E54roGLHhHVYQ29NS7ZV2Xx5EAm+NkKakGkCkyS:GTpwg4hXpPJImk9Be
                                                                                                                                                                                                                                                MD5:89D6B96E41C39C1873AE7E3AF642D33C
                                                                                                                                                                                                                                                SHA1:5154FA91982D42C4B0A02587985FC8AF62344B45
                                                                                                                                                                                                                                                SHA-256:E2707CCF249F5C7F803780DBFE8AC99296B10C2E759D53D496C16BD30F71BA10
                                                                                                                                                                                                                                                SHA-512:87ECF2DD5B099CF66B7B7C461EF35C496D6D696719A7FBA6F4010E2EA2E7FB057197578EAC3A9526F69F2A125F5F67603D5107036AB363FDF12243FB9BD9275D
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                URL:https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/css/ubase-89d6b96e41.css?v=md5
                                                                                                                                                                                                                                                Preview:.sui-draggable-mask{position:fixed;_position:absolute;width:100%;height:100%;z-index:200000;left:0;top:0;-moz-user-select:none;-webkit-user-select:none;-ms-user-select:none}..sui-draggable,.sui-draggable-wraper{z-index:199999}..sui-componentWrap{*zoom:1}..sui-wraper{text-align:left}..sui-draggable-proxy{visibility:hidden}..sui-draggsort-collapse{visibility:hidden;width:100%}..sui-draggsort-holder{border:1px dashed #ccc;position:absolute}..sui-dialog{position:absolute;z-index:199999;width:390px;border:1px solid #d8d8d8;box-shadow:1px 2px 1px 0 rgba(0,0,0,.072);background:#fff;text-align:left}..sui-dialog-body{min-height:30px;_height:30px;padding:10px;color:#666;font-size:13px}..sui-dialog-close,.sui-dialog-tips em{background:url(../../img/dialog.png?v=md5) no-repeat left -218px}..sui-dialog-close{background:url(../../img/dialog.png?v=md5) no-repeat -27px -202px}..sui-dialog-close{position:absolute;width:20px;height:20px;right:10px;top:10px;text-indent:-100000px;cursor:pointer;outline:0;
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 88 x 88, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):2787
                                                                                                                                                                                                                                                Entropy (8bit):7.8539026516046455
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:1np66YtDeL9FPLB4WJBHgseRs6LLvZ0qkw8RZb62TPRaDz7xcVHgxO38Gd611b:1nsvtDm9FhbHg5fPvZ0qkwgZ2A5yz7KO
                                                                                                                                                                                                                                                MD5:D8C9B7B0FB3C7216099F8A69DEB9769F
                                                                                                                                                                                                                                                SHA1:587B81584004120D6B31A95740C0B94E65111B2B
                                                                                                                                                                                                                                                SHA-256:59A16C8A365C785AF4F0EC92CE83B532AD32FA58503A09055DE114B04FBC17ED
                                                                                                                                                                                                                                                SHA-512:A461AE5C75F65E39FC42E3E57A2E720BDF2D4306B47E5B78040FB1E0AC5FE1D2245DD60AB7F190BC2582452D38BE6D90EDBB1849818449E127BB126A4566871C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                URL:https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/img/topnav/newwenku-d8c9b7b0fb.png
                                                                                                                                                                                                                                                Preview:.PNG........IHDR...X...X........c....sRGB........DeXIfMM.*.......i.......................................X...........X.....H....MIDATx..[{PT........V...C., $X.cJ.Hb'.F......>.ct21.LM;.I-..i.4..vl.....Mk...L...U......\*.......w...^...].......s..w~.w.c.eY..$....G..Ba.....6(X...a1B....-.V...a1B....-.V...a1B....-.V....e.][4......vh......Dif...V..g..._.......}...<.....3.......6_@..b0 ..@.O..K...&|.L..h..a.(.. .C.:Nz.c...>........A.....j*R2]..p.L.....h ....2..%yg..<.....z..H.. ..2!....,P.h.}l..........uZ..S..x.".....F.....H....O..5..<1p....5..&........Z.......s../b.wvI.9..TV.JVD(.J.}B0(.A.P..!...S7..Y..y/...W.vt8.v..R.W.?p...E.T.e4..>...e.wb^(*..h.I7|)ad%..P....,C.a}.... .j..Y FSS......'...$e(......Z:.7E>E}F..\. .I..982y......Y3>..(~..e2.U.~..&E.H......L6..q ...H)d*..XK.P......!......Y..A...g.f..>..F....y.....$w.zZ..X...8....E_K.s6*......8.....v.#....l.......REc......i..~.3.49]..4.5....@`d........v..j.Rqky.............#>q..^..-...&J.....j..i...
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 404 x 132, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):12802
                                                                                                                                                                                                                                                Entropy (8bit):7.9775089394871195
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:krjHfQi+q52GYTH+VLIT1O5sfCQgF/yG3ZVAFFzt:kjH4i+/9E5MI/1JVu
                                                                                                                                                                                                                                                MD5:25768C84CCAFA2F700D74446E64978F4
                                                                                                                                                                                                                                                SHA1:BACE9F44F9A2609B57A0A64766111A80B14019D1
                                                                                                                                                                                                                                                SHA-256:1868167D3777607F62A02A2384A35B95B736C06C5B909421CD5BAE5842B2428C
                                                                                                                                                                                                                                                SHA-512:DEE72E30AF120941AB0EA82EC5380EC5B7CC13FCD8670351940FFA17FCF34ECC4933EB04482E1B8BA60886A23021C401D8DB10D4E39FDBA3B93F4F90A3CA908B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                URL:https://www.baidu.com/img/flexible/logo/pc/result@2.png
                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............d.....sRGB.......1.IDATx..].|....of....#...*...n.Q....h..Z.........l..Z.z..C....@. G.V..n8.$$!{..w......3.=.|.....z.}..~."._....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8....@.#@..|.x9...._..r... .0..T..$....}k..mN5...mu5...9.p..%I.../..ee.../.R.m..8.V".....r.#0gNcQs0.=...#G.S..}.........-..0..i..L.f..#...l.=...B....|....q.2...P2.q{..(.R.>n.e..t'.}.d.(.?.].~Y.To.....0.I8.c..R....3.}.;..v>N..H?..CI.g.-RA`......GP._.B.?..7.x..O./.|..l&......y......vA.Q...s&.@. ..J.<.n.v..,`.....+9I;WlJ.....q_.;W{j.T.."..&.v.X...Fms7..,V.O...;.......u#PY..~.[..;.;1./.%..j..5*.|...E..F\Fe....6.q.W...;..q.......#......63..Rj.....#.,\.D8.'.s&..ltD...7....y8....w(..>......%7hf.N......,.,..u[|?.3...O....&.n.YQV5.<.#....$..gN..UUL ,..*}KZ....0...=e....).7...E+..3.s...s.LD.;....A..7}g..~.5.;.2..X..v*}.......UzN.......~E.;.~..+...I.3....9.^Q..F..d]...O.....;...Cu.pR.@."..J....!0a.o.BK....GX.F..E.J..V.......
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):56
                                                                                                                                                                                                                                                Entropy (8bit):4.723943592360158
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:HDBQvXiCnMT0SATgt2mivKtUjn:9QvyuRSA0t2mC2gn
                                                                                                                                                                                                                                                MD5:C2A620CA7099C63683293D813D2111FC
                                                                                                                                                                                                                                                SHA1:AE2E1198D88097E306E71E3E43B8870E9DA0ABAC
                                                                                                                                                                                                                                                SHA-256:175F912E2E0137FC3C67054289D75F99B6F9955A20E30244C01D4A44AC40086F
                                                                                                                                                                                                                                                SHA-512:C325796CD3E5752B6414C7152E302AA5AE1CF91CC70D8FCA44F592B48163AE75A170A4D2E82503369A1948BB387118CF6663A10AA59100FB63470F417D8B6EE0
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTA0LjAuNTExMi44MRIQCfBE474oBr45EgUNqHeSaxIeCaozD7D6NVcPEgUNDt6_AxIFDWmud1MSBQ1ztqRN?alt=proto
                                                                                                                                                                                                                                                Preview:CgkKBw2od5JrGgAKGwoHDQ7evwMaAAoHDWmud1MaAAoHDXO2pE0aAA==
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1921)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):57618
                                                                                                                                                                                                                                                Entropy (8bit):5.428216512351276
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:c7UgcS5UbTG+laoeAaEaACpIUBlGFOp0SBn/:cmS5UbTG+laDAaEa/IUEsLd/
                                                                                                                                                                                                                                                MD5:CAD928E1843E0143A630AC949E79944E
                                                                                                                                                                                                                                                SHA1:77327097B8CC05BC5E839E64E98CD0E39E424367
                                                                                                                                                                                                                                                SHA-256:343796207746E4D47F574B917486B35B0C2977A73A94301C57DA75520EF37BAD
                                                                                                                                                                                                                                                SHA-512:C046FBCA70F0E5D5BF7DD53EE5E7CF51123C2975763B2280DC01975462F86CAC62E344FF2197BF5E4F9764EC94F0655289F107A4C07B32C9DE6392EB98749334
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                URL:https://pss.bdstatic.com/r/www/cache/static/protocol/https/amd_modules/@baidu/search-sug_cad928e.js
                                                                                                                                                                                                                                                Preview:define("@baidu/search-sug/sug/index",["require"],function(require){function checkHsugIn(e){return window.__sample_hsug_length?e.length>=4||encodeURIComponent(e).length>=18:e.length>=4||encodeURIComponent(e).length>=18}function checkHsugShow(e){return e.length>=1&&encodeURIComponent(e).length>3}function SUGOBJ(e){var t=this,e=t.opts=e||{};t.ipt=e.ipt||null,t.reverse=e.reverse||!1,t.form=e.form||null,t.submission=e.submission||null,t.maxNum=e.maxNum||10,t.bds=e.bds||null,t.sids=t.bds&&t.bds.comm&&t.bds.comm.sid,t.withoutMode=e.withoutMode||!1,t.withoutRich=e.withoutRich||!1,t.withoutStat=e.withoutStat||!1,t.withoutZhixin=e.withoutZhixin||!1,t.visible=!1,t.stopRefresh=!1,t.renderCallback=e.renderCallback||function(){},t.selectCallback=e.selectCallback||function(){},t.storestr=t.storestr||"",t.storearr=t.storearr||[],t.zhixinsug=[],t.zhixintemplate={},t.zhixinused={},t.zhixindata={},t.query=t.ipt&&t.ipt.value||"",t.inputValue=t.query,t.showValue=t.query,t.sugValue="",t.queryValue="",t.reqV
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (500)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):8919
                                                                                                                                                                                                                                                Entropy (8bit):5.287664464765285
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:JGaOCpboPyFJwH8vP/FFfUM6Goib0/LGlE51bV0EGkM6GyK1Ntp1nJTeWoq:iC2a0mfUM68bOGlE51bVHGk9GygPl
                                                                                                                                                                                                                                                MD5:4FBA3971CE850C09757774298F8185ED
                                                                                                                                                                                                                                                SHA1:D0C5328052F97F019B71C10C1820510A47F7194F
                                                                                                                                                                                                                                                SHA-256:4030AEBC5B377E798FE7FFA8C89704FD93A99DC5F010C7B4E95CA536307B1B64
                                                                                                                                                                                                                                                SHA-512:F27FDEE984D98E03BF027CB8BDAC49E6A03FC64AAC83C9D5CAC10BE1F4DB75CE1A962B1E4929BA4372BE6767686CCC440AE864F391B10A2B158E459139AE24C9
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                URL:https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/js/components/login_guide-4fba3971ce.js
                                                                                                                                                                                                                                                Preview:define("superman/components/login_guide",["require","exports","superman/lib/event"],function(require,_exports,_event){"use strict";Object.defineProperty(_exports,"__esModule",{value:true});_exports.init=init;function _createForOfIteratorHelper(o){if(typeof Symbol==="undefined"||o[Symbol.iterator]==null){if(Array.isArray(o)||(o=_unsupportedIterableToArray(o))){var i=0;var F=function F(){};return{s:F,n:function n(){if(i>=o.length)return{done:true};return{done:false,value:o[i++]}},e:function e(_e){.throw _e},f:F}}throw new TypeError("Invalid attempt to iterate non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}var it,normalCompletion=true,didErr=false,err;return{s:function s(){it=o[Symbol.iterator]()},n:function n(){var step=it.next();normalCompletion=step.done;return step},e:function e(_e2){didErr=true;err=_e2},f:function f(){try{if(!normalCompletion&&it["return"]!=null)it["return"]()}finally{if(didErr)throw err}}}}.function _unsu
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 88 x 88, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):2263
                                                                                                                                                                                                                                                Entropy (8bit):7.79381405061802
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:1nPh+Z9a+ftb/SyhaPmQRh9uyJHX7bPG7pc43mAp1DY5lUfx2:1nPAXaI5haO8h9u+KZpZYbD
                                                                                                                                                                                                                                                MD5:03ECD1E9B97CA338AC39E9C4DDDA6927
                                                                                                                                                                                                                                                SHA1:1BAB5582F607E31AED57D6653E01175AADA52AB8
                                                                                                                                                                                                                                                SHA-256:32F658459DD806332D3727304AE55E40CD8214F0464500FD287AAA0C939D63C1
                                                                                                                                                                                                                                                SHA-512:69D85AF6AB833E954DB70E5EEE78283E9CE6D700E11FBBADA25FE0859DC2113C615413F7E48D74769329D9E4BD306012578091CD34D8A48AEA6C0F633FA594CD
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:.PNG........IHDR...X...X........c....sRGB........DeXIfMM.*.......i.......................................X...........X.....H....AIDATx..Z{PTU..{...,........s Q.+.........4.3M..Xf)PR.N.J.6...L,.Z.X.>@...sa.w...a.{..s..B.q.........o..d.A..?...$t0@....J.%BZ.hF...!e.f...Z#hF..2@3B....4#hFH...!..N>.R^......CG...........Vp..l\.._.......LcF....En..:...........WF..B...l..T.....fz.I.]..D...u.-.n.8N.....6g.}.\&.VA.k..eDp|Ka...`c.5...f...E.m.2u&S.V+I...;|.>;7p.....;....7.7....M.).g.....fj..D.:..X[..q...5..Ah~e.'o......}..p.J..D4<......H.[...~......O....a...Z\.Y.G>H..6....W...I.i.a...Q.y.D..._P.~;.:M.i....Xw9wm7.z3!..S...P.>.w.O..p-.......:A.\...t.d.)........P...w....>9)......w...j..;X..[.}.5.W....q.P-...("......c&.....X[..{....."4..._.W.liA.B*C...e_....5`.M...Wi.,..,...k.}...7%.......j-... T...A.<dt...d.3..=.n."......s...X.....g...*r...4........]+.0..;6....;.......cah.r"...M..1..E.L|.,2".u&86.0.|E....."$TA....h.k.t.M).$r.m.X....l...mD!.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 20520, version 1.0
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):20520
                                                                                                                                                                                                                                                Entropy (8bit):7.991166231679419
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:384:amvs+qjFIUwEpUP9QM8V16+lrKErAKuP+6GboEN7LvXxNCk:fE+UFICs8VLRfwP+6QN7P
                                                                                                                                                                                                                                                MD5:FA013548A97A0A659FB78863FB5DC76B
                                                                                                                                                                                                                                                SHA1:1E2AF1C20BC583B3AC32E980633432369661DA07
                                                                                                                                                                                                                                                SHA-256:743585BC2EE2F1B9437CEB021DB6136C965CDCBDB4EFC619E1F6073092B9954E
                                                                                                                                                                                                                                                SHA-512:F9109CD68DF4876D1C92FE10A5FD02AE7D9DBB3409E881856B8FF140CF914D663D1980D5B44957EBDF31B4ADF3433CE33BFD77A8B1B3DB271C865330AB98269B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                URL:https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/font/iconfont-fa013548a9.woff2
                                                                                                                                                                                                                                                Preview:wOF2......P(.......x..O..........................T.`......H..w.6.$.. ..R.. ..g..R...u.....n=Q..U...T......1d..M.w!#....+....*.pv|.;.D.y..$"*}L..?....,5Mk`+..n<.)r.s.L.6.)"+~P.....5*..x.5..$93.b.....I.&.O....P|P.RL..O......vKm..K...[..`<.!{.....=.Tu&.6.u.)...9..6.<6J&$.U,.......[$....*.1.Q.......F.LR0.....bb...&*.......`..K.......m!S..$....k..v.........N.)..~.\...`....8+b.........ey......&6............;.KJ.u........Bi.X.x....{C.....%[2.,v..).8)P.$Y.....N...=.!..C..e..H.&....<%\.......wf....9\.j....}......D.J..g.*..f..... q&.Q^..A.*@T..50...iX.0...yVBZg}7.....h.f.?{..5.D...^xY.&O..7K/...[.e1D-...3....f..-.h..\"...r..:.e..@.....F...((...uk..M.=>C<....E2\....I..^4.."N... Y0..vs.'.-...$...(....6%....,.;?.E.J.P...X.Y}.....A.......n<.. ...........4!.%..{.|bp.I./.....t....~...j.......|......Y.G.I...|..:m.K....&...+..u.."...9.m.M.z,Y...+...o.Uk..3o..).f.*0j..#...4.I.......Y.Vm.5.W.V.*.J..S.B...rd.)C.t.R$K.(A.8.bD..)XVTMGWO...Hp. T..I...`...x..PxL..".n.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 88 x 88, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):2651
                                                                                                                                                                                                                                                Entropy (8bit):7.854819454613078
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:JnMdfmJnOutovOX0bp49fRhxfDpNATU7X8VWKWn9ayDTaAXNRte8Hudj7k1c:JnKf4nRtoIN1pNATS/DTaAXZ8o2
                                                                                                                                                                                                                                                MD5:A5314D5C8374C8E3B4A60D609C84BA66
                                                                                                                                                                                                                                                SHA1:F1F43C03231EC3106977A56675B8868493474956
                                                                                                                                                                                                                                                SHA-256:DA16A153EE0624DABE1D62683CEE4941F8CC17456914B5F93BFE009012309013
                                                                                                                                                                                                                                                SHA-512:80E3D4902FA83486AAD04555DC726F41427ADA249C33B64F0C20B6540ABCF52DC399FC9C3C3E35C391C82635770016926B421AB3085E0B48232278173532F7A4
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                URL:https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/img/topnav/newxueshuicon-a5314d5c83.png
                                                                                                                                                                                                                                                Preview:.PNG........IHDR...X...X.............sRGB........DeXIfMM.*.......i.......................................X...........X.....H.....IDATx..].pU..>!.....BHA;..".0.S.D,..d.....u........TGGG.*.t.j.)3b.:)."......V A.O.$.%/..^........8.3/...s.......d.;.RL.R.s...!7..l............r..vG.(........C.....v.O,....o....}50a....}....V...s'qC...#O.-H8R......#.P..wL........<.u.&.....'..M-..s......J.....O.z3.....Pn..\C5`*.I...S..+O.....aW*g...o6.....G..QVy=u...>./.........PZ"....L^....{.n.q.7.<.V..p.>...J.v7.Jh..f..b....ckX.1........c.fZ.......Y.-...u.p............P......x......X..<.6r....E.7.....aW.A..=1xwu...-.....[....M..9....G......'.OE..U..8..6......7......g.n.<..........+aY....+..._.`..b..8...Qv;,.........Y0@$..4+...p]......0....d.......pD.2.].a...n.!.....:..o.u..N..[....-.w..g...,.^\...ES..+.`..Xg...........Y.[kO.=.8...G=.p..8LF....c+..:Jz..M..z7...ZAX.R*.0C;....\7C.........]x.V.>..`..../.[.....&..a'......e.r....~..,.G.ea]M.T..g.XH...d...:|...`.G.u^.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (624)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):3421
                                                                                                                                                                                                                                                Entropy (8bit):5.202004257725097
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:6RBZD1yZTMo1iN7l8luRrsQhdjtdA9Q18Jvlg0UL:6RBZpyZTMiiNRsuBsQhToI8Lg0UL
                                                                                                                                                                                                                                                MD5:4644B1365B341BC21A65B69A93ED92EC
                                                                                                                                                                                                                                                SHA1:1B2B310663C0D1A550CE21B51D41E0B5B0FFB4B1
                                                                                                                                                                                                                                                SHA-256:C967C928543BC32A4FF75C26E04C9838BEBF81C5B228E119B54D6E6B002C6E02
                                                                                                                                                                                                                                                SHA-512:C9D3936F083C6E7B69B66F174A6173CACE88A7E4A9D74B3E2BFB0324C232D87225165DC9D99E4510D6CDC74BCBA5853C64A73AF8932FA187211E735D9C15E15E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                URL:https://pss.bdstatic.com/r/www/cache/static/protocol/https/plugins/every_cookie_4644b13.js
                                                                                                                                                                                                                                                Preview:try{!function(){function i(i){this.key=i,this.curCookie="",this.lsCookie="",this.udCookie="",this.udData=t(this.key),this.findCookie="",this.type=-1,this.IS=!1,this.support=!1,this.syncAll()}function t(i){var t=null,o=!0,e="userData"+i;if(!(t=document.getElementById(e)))try{t=document.createElement("INPUT"),t.type="hidden",t.style.display="none",t.setAttribute("id",e),t.setAttribute("data-for","result"),t.addBehavior("#default#userData"),$("body").prepend(t);var s=new Date;s.setDate(s.getDate()+365),t.expires=s.toUTCString().}catch(n){o=!1,t=null}return{setItem:function(i){try{o&&t&&(t.setAttribute(e,i),t.save(e))}catch(s){}},getItem:function(){try{if(o&&t)return t.load(e),t.getAttribute(e)||""}catch(i){}},isSupport:function(){return o&&t?!0:!1}}}function o(i){return i?decodeURIComponent(document.cookie.replace(new RegExp("(?:(?:^|.*;)\\s*"+i+"\\s*\\=\\s*([^;]*).*$)|^.*$"),"$1"))||"":void 0}function e(i,t,o,e,s,n){return!i||/^(?:expires|max\-age|path|domain|secure)$/i.test(i)?!1:(docum
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (500)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):2068
                                                                                                                                                                                                                                                Entropy (8bit):5.239085499472425
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:RiZV/2BmAVyuuY6iBbPjDjQyHCW0/0gah+yo6Ld:RiZ5qmEyuuYvjmWci9Ld
                                                                                                                                                                                                                                                MD5:0E4B67354FFF9B6D750438C9499673C5
                                                                                                                                                                                                                                                SHA1:2EE2DC3C35A91835192DD5467DEF1118913BF056
                                                                                                                                                                                                                                                SHA-256:669D458EDF5C4BF191E54616ECFEB50348E1245567C21DC50143E91918A04E6B
                                                                                                                                                                                                                                                SHA-512:2C853265218A1D43864B8968D391A572C4898997E95E671C7D048B69A7F20B619923A43E7BE214735BDEFE15B76E75142FA58E808A976759101F514DF42D24EF
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                URL:https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/js/components/qrcode-0e4b67354f.js
                                                                                                                                                                                                                                                Preview:F.module("superman:components/qrcode",function(require,exports,ctx){var login1;var $qrcodeWrapper=$("#s_qrcode_nologin");var $qrTooltip=$(".qrcode-tooltip");var called=false;function loadScript(cb){$.getScript(location.protocol+"//passport.baidu.com/passApi/js/wrapper.js?cdnversion="+(new Date).getTime(),function(){cb&&cb()})}function hoverHandler(){if(called){$qrTooltip.hide();called=false;return}ctx.fire("qrcodehover");called=true;$qrTooltip.show();if($(".qrcode-tooltip").children().length>2){.return}loadScript(function(){passport.use("login",{tangram:true,loginVersion:"v5",defaultCss:true},function(magic){login1=new magic.passport.login({product:"mn",loginType:1,qrcodeLogin:1,hasRegUrl:false,autosuggest:false,hasPlaceholder:false,u:window.document.location.href,staticPage:window.location.protocol+"//www.baidu.com/cache/user/html/v3Jump.html"});window.mmm=login1;login1.on("loginSuccess",function(evt){evt.returnValue=false;ctx.fire("qrcodeloginsuccess");setTimeout(function(){.window.d
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 88 x 88, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):2746
                                                                                                                                                                                                                                                Entropy (8bit):7.863005005976925
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:1nNUmfi5N3luiEKmZdXuh+LD4A7HyIO8cDZgFZq2SrDvi8mm+Ya:1n2mfkYfrZ9xLUiSIObe9SrDvXC
                                                                                                                                                                                                                                                MD5:F03B804B4BFB627D871D88C47D53913F
                                                                                                                                                                                                                                                SHA1:DD0380C72A85E732DBDA718DFE672603C9AA1AA1
                                                                                                                                                                                                                                                SHA-256:58D230E3F23C1A31EE8C8CE64FCA8EC67F7C560B4C56B1DD8FE18BE2B0192631
                                                                                                                                                                                                                                                SHA-512:ACF31AF4D83CD40299F9C1ECEC555706E625707904BDD079D9CA2DD388C58DE5ACB965DF79354143061FEBD28292689CCD42CE935A913A9143256170D7340644
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:.PNG........IHDR...X...X........c....sRGB........DeXIfMM.*.......i.......................................X...........X.....H....$IDATx..Zkl\G.....k{.;....I..I..R..W#UU.B......!QD.....U..?@E.B..."...!....*MUE...7uU..&.I....c{.|.9s.{..^..]o*.d=w..s...wff.&.J.,.XV..A...0L....p..>#|F..p".3...F.....D.g........3....'....3....._..O..[V*...R*\...+@..i....>?..VU(tGee........kj..P_.....r.K'.h:$...$v......H...B.B..3t....H..m..[.E...' .'Nf.j./...(D..!M...|..E|.,w....D?........."Q..Rf.>..._X&`.+rb...(...lSl...1Ts.....XXx...C...35AIi.W ..F...@x.L..L<..q%|jN}...!.G.+..3.}.../.v#. :E...!.L?%.E..aGjQ.@.r.iK. .a0.-.....h...6hD.B.Vb........Y1+o@.9.4.K.&..i..fz...}..3.m.M-.0f[...].?.L~..+.F?...s...}......*.P..1...x.&.H..Y:G.C.`.JGX.A...g...(V.t..'d...8e.`pw.z....8.3<....o.....1.P..$...U.aF.....Q.;.o....7 .m.7.H8oY...^8.Y.S.Tjba...K.N'.0...1.&...!.~_w{.........Sjd.Ege.d.3.=S+G;...+*.....>..}.=..f.J..\.V....$...x.B....t.8.]......g..n...t.k(....cg.................9...
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (679)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):4256
                                                                                                                                                                                                                                                Entropy (8bit):5.505598126962859
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:aKVqq/DwOCVoDIL29Tr40YR6PjR2f8PtZHEaM54C4Aw5xUd61oV9EuTaQvbLyX5q:aKoxrQbEkPtZyP5XUAdP/ui
                                                                                                                                                                                                                                                MD5:064271ED9B70CBF13C1E7737B490408E
                                                                                                                                                                                                                                                SHA1:35C1ED5A44A4AD9A312CF06EF1060559CA62EC26
                                                                                                                                                                                                                                                SHA-256:19356784C8CCAED118396513B2C7E4981352470B6866A49AB378BE0488CD5FC0
                                                                                                                                                                                                                                                SHA-512:A361713D023FFACC5CC0E094CD9129CDABA57E521096F70C52D2BD51010B7A4CD78A6EC6804C9994C608739F6096FBB85325B6A2E55A3151BC7FA39D005CF5FD
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                URL:https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/js/components/advert-064271ed9b.js
                                                                                                                                                                                                                                                Preview:F.module("superman:components/advert",function(require,exports,ctx){var $davertWrap=$("#s_popup_advert");var data=bds.comm&&bds.comm.popUpAdvert;var timer=null;var fadeTime=600;var showStyle={transition:"all 0.5s","-webkit-transition":"all 0.5s","-moz-transition":"all 0.5s","-o-transition":"all 0.5s",transform:"scale(1)","-ms-transform":"scale(1)","-moz-transform":"scale(1)","-webkit-transform":"scale(1)","-o-transform":"scale(1)",opacity:1};var hideStyle={transition:"all 0.5s",."-webkit-transition":"all 0.5s","-moz-transition":"all 0.5s","-o-transition":"all 0.5s",transform:"scale(0)","-ms-transform":"scale(0)","-moz-transform":"scale(0)","-webkit-transform":"scale(0)","-o-transform":"scale(0)",opacity:0};var TAG=data.tag;var KEY_PREFIX="advert_";var KEY_SHOWTIMES=KEY_PREFIX+TAG;var KEY_CLOSEADVERT=KEY_SHOWTIMES+"_close";function initDom(){var countDownBg=data.countDownBg||"rgba(251,251,251,0.8)";var replayBg=data.replayBg||"rgba(216,216,216,0.15)".;var shrinkClass="advert-shrink adve
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 88 x 88, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):4560
                                                                                                                                                                                                                                                Entropy (8bit):7.916008234996706
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:1nyMZNUDqoMyNL8BKh4gN/Au7Of3rFPk3b/JtUioepkNc/qxfottNy:MMEm8L8E4Df5P2ziepku/W0y
                                                                                                                                                                                                                                                MD5:DA0CEA8F7E96046B1140228813422283
                                                                                                                                                                                                                                                SHA1:AB8A7FD7F3919077717EF42F600573B795CD36E1
                                                                                                                                                                                                                                                SHA-256:15DAD359B451156FB21F32C229912A4AEFA3C4829139F3D0F45921BF0F496740
                                                                                                                                                                                                                                                SHA-512:791932AF34E33649950E8C636487836F3A46932C1B0183595BEAA3A2BBA4B228778A64C3A374E4DC9ADD0806A2AB4D664C98B20D3A571193209EB27DC4965FD2
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                URL:https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/img/topnav/newfanyi-da0cea8f7e.png
                                                                                                                                                                                                                                                Preview:.PNG........IHDR...X...X........c....sRGB........DeXIfMM.*.......i.......................................X...........X.....H....:IDATx..Zi...u~..3{.\....HI6iQ.EJ..Q....M#0.K..$.-.p.(p..N.$p.#H....8....%..lX...&i..a..}..]rO....|....q)......Bomu.....W...Xk..D........%T...Q..*.Q...E."P..B<*>.b...(D.b..xT|D."*.Q.@.".........r...k"+.....h..9x)<=fz'....J&....6W{.u...i..h..{...!m|SNf..).U..^.4;.F;.....pp.3.3..e.b....j...1(#...V5.u-..K>r.Y.`R./V[N .H..?<l.|4..2Y.SX.......R..*L@.u({.f.!.{.._l[Ut_.y|..o.,.qct...... .}.>.F..?.B..@.b)0.9...<.hO..B$.!.y60.)Y.l?.F..0.7l)/..8.sW.?.*z.L[............."..'...|.....\2....v.r....z.o.bY..0.8.g_...<..j..~'^.!.(.0z._......(..(.+.k......-..;..N.)./-..L(.;.=.....%.P.x.;.bw@aT.t.**..e'3s.%..Jg2... p..I.K...Zg.......J...{.s...,<B&...q..2. pe.. aA...\.*$.g..*d.q.I.v....|y.....T>,t.2P\.u.~ug4..../a]!.!@N..(.A;...".C...R...x.&P.6....;a_.&...J.......X....B.wC.....Y......o..... .N....>6........b......... i.At.n.p0...).....j.%....
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:C source, ASCII text, with very long lines (6865), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):6865
                                                                                                                                                                                                                                                Entropy (8bit):5.353371336913796
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:AKzh1kGDmH2jy4UjZnlV2sfI3v/huJHyax:AKd1NDw2jHUjZnlgsg/USax
                                                                                                                                                                                                                                                MD5:2DE9272501C190BF0D0EDFF10DD8A5A0
                                                                                                                                                                                                                                                SHA1:478ED9B03CC3C4A3909EE41075D95247853CF248
                                                                                                                                                                                                                                                SHA-256:D6E650E5087DE10AFF33DE51019527710F5DC6728756145B57614A49EF94C38B
                                                                                                                                                                                                                                                SHA-512:F93749200D5977E49A7874EED4740819DA81A32F4CC7D50B3093DA28880341816B6EFE32DD008E59EC16D111D91C329A34F1FF55207EF7C57785287430EFB420
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                URL:https://passport.baidu.com/passApi/js/wrapper.js?cdnversion=1683453898392&_=1683453894052
                                                                                                                                                                                                                                                Preview:var passport=passport||window.passport||{};passport._modulePool=passport._modulePool||{},passport._define=passport._define||function(s,a){passport._modulePool[s]=a&&a()},passport._getModule=passport._getModule||function(s){return passport._modulePool[s]},window.upsmsStore={reg_upsms:"106929130003000002",verify_upsms:"106929130003000004",verify_text_upsms:"1069 2913 0003 000 004"},window.YY_TPL_CONFIG="yylive,yyliveserver,yyanchor,pcyy,yyudbsec,bdgameassist,yoyuyin,";try{if(window.localStorage&&window.localStorage.getItem("upsms-pcApi"))try{window.upsmsStore=JSON.parse(window.localStorage.getItem("upsms-pcApi"))}catch(e){}}catch(e){}var passport=window.passport||{};passport._load=passport._load||function(s,a,e){var t=document,n=t.createElement("SCRIPT");if(a){n.type="text/javascript",n.charset="UTF-8";var o=s.split("?")[0],p=Math.round(1e3*Math.random()),i=(new Date).getTime();n.readyState?n.onreadystatechange=function(){if("loaded"===n.readyState||"complete"===n.readyState){if(n.onread
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 404 x 132, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):7707
                                                                                                                                                                                                                                                Entropy (8bit):7.913591496975338
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:NiTvI+Oa+mwj9o5ZaAEbufq08hBUndKV4jJJ:NiLHpnaAJq08hB0Hjf
                                                                                                                                                                                                                                                MD5:17079C6AA820DC5400F39DEAF09573DA
                                                                                                                                                                                                                                                SHA1:3260F2B87C0079A5C7C0D332EFA05627E51B8E20
                                                                                                                                                                                                                                                SHA-256:EF5567584E1F1B541B76BCDAD11CC1A151EA9392F39803775C26371650375447
                                                                                                                                                                                                                                                SHA-512:716EE27B422C5015E2AF92DEC2FF27E497C00B8D210E5F6829934550AE63DB758213FDF61E2746FF38CB0E9A2E029FAE06EF0AD575949EC275C8496BD1A133EF
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............d.....tEXtSoftware.Adobe ImageReadyq.e<...%iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Macintosh)" xmpMM:InstanceID="xmp.iid:709387F9E92511EA8F22E951255463F7" xmpMM:DocumentID="xmp.did:709387FAE92511EA8F22E951255463F7"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:709387F7E92511EA8F22E951255463F7" stRef:documentID="xmp.did:709387F8E92511EA8F22E951255463F7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>+.......IDATx.........J...a.(`.5.bC...{..5.b.Qc..Y.5......{/...K4.. FED..D..fA.|.w.}.+...........=.yL.......9sJ...
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 202 x 66, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):6617
                                                                                                                                                                                                                                                Entropy (8bit):7.961654715497248
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:v/ECalepd7UEuagpUtRVpZ6oSJWme7VJ07qAwHiOyM3xSvTm7:3aopdvxI6RVpcoaWBL1AwHi/Tu
                                                                                                                                                                                                                                                MD5:6C825ED7EA4CD25657288AB4F7D0227F
                                                                                                                                                                                                                                                SHA1:159D18C3AE69681973E81BDB0A7E0E786B2EC310
                                                                                                                                                                                                                                                SHA-256:CCA2EF55292662C7224F99F750F8E651D1E9B73DA299E8FEC6C741C1390C5F9C
                                                                                                                                                                                                                                                SHA-512:5DE810FFB2E1908A3A63AF6BAD3333DA45DF83EBE18D463A8A858C91A319B1B11401EA3E899E6EA1106B134E74BC7593A6878DF0CEDCC11130D2E96159138261
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                URL:https://www.baidu.com/img/flexible/logo/pc/result.png
                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......B.......I.....sRGB.........IDATx..].|T...w..E...!..."Y.J..hE.....b....U..G...V....H..Y...Y..ZE..l....'...I.QE.....!_.u...Mv.w...nv..;?.s.33...s.c...-.[...l....%`K....I..P>'u6.1Z.3q..k..k....@b|...55u..c..i..R6|.4.%`+.u..Nq.y.....(..G#/.'...Q.g.6...0..........2r.#.,...@....G(...y...(y..'.6.........@.....+........l##.t]:J_.$..44T....aI..........'Q.....<.B.....(..Q..*.O... ..`....O....O~.Y..h..j.B........j..0e#.j.RaP..j......xn$`+Jn..2.....6I...R.a...Qn......^..o.'.a.m..CxZI.....U..M.58....l........f#...4.<N.4.}.....fsci....25)j.U....<....V..~...Z=..b.%....W.W}.&.M.%.oF..hl.u..>...v.d.D."......*W=.^...V.PJ*....$`+.99...%A..M%.$*/'..C.....ZF.V....%M.....${@Q.8..)<G._.(....)...=....K.V.c.X.B.!B..JB.UjEaN..*;...Th...lE1%&sD...Q..M...f[.^.h.x`.....|.a..4+.[Q.J.<...I.(a.<..f.+UG`.oK...)v%...7...YI..U..8......T.#U.&}.a.... ..i....0'&.D...&-..12O.....7..W....:.u\HQ&EE.nz....+...K k/M:..7...p6..W.J....@.CI7l.'.%%w..T.....^`."
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1265
                                                                                                                                                                                                                                                Entropy (8bit):7.706925263725265
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:qh/i5jSxy+nQryeYpq2ALI1+cOU0XlkycR+Qs71Iiq1v53jsh6rs8Stk:qh/i5jSxyIQrrYwLzk3Fsl2v5oCik
                                                                                                                                                                                                                                                MD5:DAF987AD02F4984C4E7FCFE42617B171
                                                                                                                                                                                                                                                SHA1:4A462DE8D070E214629425CD0F7A61C9F2F9C9F3
                                                                                                                                                                                                                                                SHA-256:1E0D2B1E749C3458897D0492D0D126EB4C1698E2798CF1FA1C63E9E9C5341B4B
                                                                                                                                                                                                                                                SHA-512:E0ACC1F1E1150EC11FF85712CE3E896BCB7068E4B322CAC7F11A2CE03D5FA94AED5EF930E69212F7D4212A9AC76242EA7CDC6E0F9AB421E7F77A6D31F0E173F9
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                URL:https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/img/qrcode/qrcode@2x-daf987ad02.png
                                                                                                                                                                                                                                                Preview:.PNG........IHDR...0...0..... .......sRGB........DeXIfMM.*.......i.......................................0...........0.....7l....[IDATh..Y.r.1...(.C..!1.)...`.|a...C..]g..\G.........+sn...4.f{..Xo..5..J.~:..F6..X..z?]b^..=>....1v..=..'...D...{.P{...p..&K.%..{.........p.3..B>.}q..D2/Ws}.~H#....g...T.#..A^Y...C......U..E..n....OqJK/z.......z..Z.4....;..kI..:.p.V763A..2...2M.......Y..M.(....X......$....O....J.Bh............b`n&..5k4P.31.O.Y.a0.?...m.......H..FS.K.GK\......'.1.>.HE....8[^..sf^.}......w.<....O..:...!cw>K.^.....5...... ....m`...G.W.,Q......1]....5.9....=wa>...^....p.m8.hwp..P.........Hq<..h..2N...K.h.k..Q5.n/....E...f..]..m.`......"....BTS.e....7...F.;.....mq...........L...x...`..nz\$.LQ.V..L.p^.N.76.e.....8e.y..dH......J|z...".d.....,SQ..0..........0.8.%N....BPe_.&..4.t.6..'.kGf....A.u.n..i..@....@.............v.>...2...H.....t;...vv..6.X.p...Qc.6pG...\xw......9f..8>.Ks...K|.y.F....k,ia.1...Q.p...hB&......Q. .6....x
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4622)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):25085
                                                                                                                                                                                                                                                Entropy (8bit):5.544693614859399
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:K2idmqPj9ZMo/TblGRaKCjtPaYMvAiqR1vESz7lSXr:K/djj0onlGRaa5SSb
                                                                                                                                                                                                                                                MD5:3621E04ADE00A812D37AFFC981D00239
                                                                                                                                                                                                                                                SHA1:848F8CC4A663B638002D90CFFB4426BB5BD74714
                                                                                                                                                                                                                                                SHA-256:49FDF310B8C9A70119A30ED96D41752A80D71681D87935CFB0A91841C4DDA479
                                                                                                                                                                                                                                                SHA-512:F734A73E1CF78D3AAFAF4FA50C4B76B3D1829B8178246328196F910A01276CA9777F3D17BC34DDD8FB9ABF120A37398E5F2751E1E55B2ABA7D480B7A3A7F735F
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                URL:https://pss.bdstatic.com/r/www/cache/static/protocol/https/home/js/nu_instant_search_5e7a6fd.js
                                                                                                                                                                                                                                                Preview:function toast(e){var s='<div class="toast-for-result"><span></span></div>';$("body").append(s),$(".toast-for-result").fadeIn(300).find("span").text(e),setTimeout(function(){$(".toast-for-result").fadeOut(300),$(".toast-for-result").remove()},2e3)}$(function(){function e(e){var s=new RegExp("^\\s+|\\s+$"),t=$("#kw").val().replace(s,"");ns_c({fm:"behs",tab:e,query:encodeURIComponent(t),un:encodeURIComponent(bds.comm.user||"")})}function s(e,s){var t,o=S;e.mouseover(function(){s.show(),u&&u.hide(),n(I),t&&(clearTimeout(t),t=!1).}),e.mouseout(function(){t&&(clearTimeout(t),t=!1),t=setTimeout(function(){s.hide()},o)}),s.mouseover(function(){u&&u.hide(),n(I),t&&(clearTimeout(t),t=!1)}),s.mouseout(function(){t&&(clearTimeout(t),t=!1),t=setTimeout(function(){s.hide()},o)})}function t(){return bds.comm&&bds.comm.ishome&&bds.comm.sIndex}function n(){I&&clearTimeout(I),T&&clearTimeout(T),y&&clearTimeout(y)}function o(e,s){var t=56;t+=bds.comm.username?$("#s-top-username").width():$("#s-top-login
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 24 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):2430
                                                                                                                                                                                                                                                Entropy (8bit):7.86548794488282
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:TrnJ354/jXukjjUQaGt/pgaeLIxwtG3LHFWwNaCX89ttz4id3c:Trn0LTjUIt/pKGwk3z8FDq
                                                                                                                                                                                                                                                MD5:10750F3F7D049AB650FBF9D36B467E44
                                                                                                                                                                                                                                                SHA1:5964B840EB025D9536144229CFF71B0707B8C059
                                                                                                                                                                                                                                                SHA-256:96C2B6EB1DFCAF461BBD8475FAEA7502C3189F04F747358904BB0C872E3FAAE8
                                                                                                                                                                                                                                                SHA-512:9ECDDDD43926E4E904FB57A074E8DAE50AF24D5CDE793C91A0C7243CB10EBD387B5C1E723FCD887034CD471D6B39509914DB356FB3444D591A38518C03CC4455
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                URL:https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/img/searchbox/nicon-10750f3f7d.png
                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......`........T....sRGB........DeXIfMM.*.......i...................................................`....+......IDATh..Y[lT...9.^...bc......"E...IP.4.....pl.$j...$..,.pP.|akC...R....H@..4<..T.E.R.!.r..7.v.....Y...s..xhT.4........1c?...w.~...!..H....O..|l..08x.`&.U.`.M.3>Xh.Yg[.9-?......3....g..Io......Sd..Y.3..|Ri....l....Z.C...r....1W[[..,LgPTU....B..9..#.pVg...*.R...YHk..Y%...4.....E.?......_......Y.o.I;.1&.;[O..e...8Q...............n...8K.O]...:....5".x$.....%.l.6S3.>.=<<&...z.V..G..d...M.U...t\.p.v.|....z.......o{K..?].R.L....#.V.......r.y.t..I.1~...}..tUcgwh..t.......;.`;.,..+.......n/..b..Q`.....-;U...0..B.........{...\b.$c!....e..E..^Os+.........}.....".(zE...S|..ug......y..F..N-...O.Yr.o..Z..*3.u..H9.PD0.H...W......7Z...8..-X../g .}P.#\!f.$..........j...7...a.g."..W<...j..2;.>..e.[.."..a.,..&...{=.)...t9......9...E.."T.WN;]CC.0.....@.Q.B..EI.(....6..i...2..I\.."...,K..,...t..y....a?.X...;...L....%y.f...M..U.D|oI....>n..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 88 x 88, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):2746
                                                                                                                                                                                                                                                Entropy (8bit):7.863005005976925
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:1nNUmfi5N3luiEKmZdXuh+LD4A7HyIO8cDZgFZq2SrDvi8mm+Ya:1n2mfkYfrZ9xLUiSIObe9SrDvXC
                                                                                                                                                                                                                                                MD5:F03B804B4BFB627D871D88C47D53913F
                                                                                                                                                                                                                                                SHA1:DD0380C72A85E732DBDA718DFE672603C9AA1AA1
                                                                                                                                                                                                                                                SHA-256:58D230E3F23C1A31EE8C8CE64FCA8EC67F7C560B4C56B1DD8FE18BE2B0192631
                                                                                                                                                                                                                                                SHA-512:ACF31AF4D83CD40299F9C1ECEC555706E625707904BDD079D9CA2DD388C58DE5ACB965DF79354143061FEBD28292689CCD42CE935A913A9143256170D7340644
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                URL:https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/img/topnav/newjiankang-f03b804b4b.png
                                                                                                                                                                                                                                                Preview:.PNG........IHDR...X...X........c....sRGB........DeXIfMM.*.......i.......................................X...........X.....H....$IDATx..Zkl\G.....k{.;....I..I..R..W#UU.B......!QD.....U..?@E.B..."...!....*MUE...7uU..&.I....c{.|.9s.{..^..]o*.d=w..s...wff.&.J.,.XV..A...0L....p..>#|F..p".3...F.....D.g........3....'....3....._..O..[V*...R*\...+@..i....>?..VU(tGee........kj..P_.....r.K'.h:$...$v......H...B.B..3t....H..m..[.E...' .'Nf.j./...(D..!M...|..E|.,w....D?........."Q..Rf.>..._X&`.+rb...(...lSl...1Ts.....XXx...C...35AIi.W ..F...@x.L..L<..q%|jN}...!.G.+..3.}.../.v#. :E...!.L?%.E..aGjQ.@.r.iK. .a0.-.....h...6hD.B.Vb........Y1+o@.9.4.K.&..i..fz...}..3.m.M-.0f[...].?.L~..+.F?...s...}......*.P..1...x.&.H..Y:G.C.`.JGX.A...g...(V.t..'d...8e.`pw.z....8.3<....o.....1.P..$...U.aF.....Q.;.o....7 .m.7.H8oY...^8.Y.S.Tjba...K.N'.0...1.&...!.~_w{.........Sjd.Ege.d.3.=S+G;...+*.....>..}.=..f.J..\.V....$...x.B....t.8.]......g..n...t.k(....cg.................9...
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (500)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):6451
                                                                                                                                                                                                                                                Entropy (8bit):5.151269431237994
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:sF9Nmh5w/9GqXGFkO1pH4iOA8Z20lY5/ay4:sF92gvE/p43rKwy4
                                                                                                                                                                                                                                                MD5:12DBF9FB6D608609F31753654D61B30A
                                                                                                                                                                                                                                                SHA1:432EE3032501BB0830ADDF2AED05A936F8B1C093
                                                                                                                                                                                                                                                SHA-256:FD7678FC3006B4F158D4F05778F379CB8D7E7B614EAF5EDDDD2FFED00E400B0D
                                                                                                                                                                                                                                                SHA-512:C3B33F57FC2A79B3DC54792CF36221E968B873FC73911CDFF88198B066D6F3098A64B41DCFC40E83DDDB56ECBC19EFC8EA709712F12DD35144FA40820A374526
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                URL:https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/js/components/content-info-12dbf9fb6d.js
                                                                                                                                                                                                                                                Preview:define("superman/components/content-info",["require","exports"],function(require,_exports){"use strict";Object.defineProperty(_exports,"__esModule",{value:true});_exports.ContentInfo=void 0;function _classCallCheck(instance,Constructor){if(!(instance instanceof Constructor)){throw new TypeError("Cannot call a class as a function")}}function _defineProperties(target,props){for(var i=0;i<props.length;i++){var descriptor=props[i];descriptor.enumerable=descriptor.enumerable||false.;descriptor.configurable=true;if("value"in descriptor)descriptor.writable=true;Object.defineProperty(target,descriptor.key,descriptor)}}function _createClass(Constructor,protoProps,staticProps){if(protoProps)_defineProperties(Constructor.prototype,protoProps);if(staticProps)_defineProperties(Constructor,staticProps);return Constructor}function _defineProperty(obj,key,value){if(key in obj){Object.defineProperty(obj,key,{value:value,enumerable:true,configurable:true,writable:true})}else{.obj[key]=value}return obj}v
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (1192)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):13603
                                                                                                                                                                                                                                                Entropy (8bit):5.114936853854907
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:7eqReq+eq4deq+eq44eq+eq4Leq+eq40eA2Seue8eFDde8eFD4e8eFDLe8eFDqAM:7bRb+b4db+b44b+b4Lb+b40xB1vudvuR
                                                                                                                                                                                                                                                MD5:9FA97022AB61F4AED7E9E2908BC14E5B
                                                                                                                                                                                                                                                SHA1:367BF13A0F09AE9E53EB36B29AED027BBF809306
                                                                                                                                                                                                                                                SHA-256:7D36E866C05DE388B7DE2A2F9E3D549DE59E1D99B7C85C9B718E827A91C89FB2
                                                                                                                                                                                                                                                SHA-512:32D184D44C011B7D766D9CAAE70A0844DE2C0839A6441A2B2867D9105B1EFF62C9F396B9872AC2CCCC5BB7BBB175C05739643FFC1B0D2D52DCCA8DC3AAB32568
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                URL:https://pss.bdstatic.com/r/www/cache/static/protocol/https/soutu/css/soutu_new2_dd3a84f.css
                                                                                                                                                                                                                                                Preview:#kw::-ms-clear{display:none}.#kw::-webkit-input-placeholder,#kw::-moz-input-placeholder,#kw:-moz-input-placeholder,#kw:-ms-input-placeholder{color:#ccc}..ipt_rec{right:41px!important;left:initial;top:initial}..ipt_rec:after{content:"";display:inline-block;height:14px;width:0;border-left:1px solid #e7e7e7;margin:10px 0 10px 24px}..soutu-btn{z-index:1;position:absolute;right:11px;top:50%;margin-top:-8px;height:16px;width:18px;background:#fff url(https://pss.bdstatic.com/r/www/cache/static/protocol/https/soutu/img/camera_new_5606e8f.png) no-repeat;background-image:-webkit-image-set(url(https://pss.bdstatic.com/r/www/cache/static/protocol/https/soutu/img/camera_new_5606e8f.png) 1x,url(https://pss.bdstatic.com/r/www/cache/static/protocol/https/soutu/img/camera_new_x2_fb6c085.png) 2x);background-image:-moz-image-set(url(https://pss.bdstatic.com/r/www/cache/static/protocol/https/soutu/img/camera_new_5606e8f.png) 1x,url(https://pss.bdstatic.com/r/www/cache/static/protocol/https/soutu/img/camer
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (498)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):6505
                                                                                                                                                                                                                                                Entropy (8bit):5.184082362813397
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:10LM6osUTrO8VlEbayC+5UgV9QlC/cbT2WoScEr3CU5AmpJNQ3yY:q46osU/lEhV9Qaw3CU5AQJNQV
                                                                                                                                                                                                                                                MD5:35648B2E672F9CA11C70BABC2ED0D6DB
                                                                                                                                                                                                                                                SHA1:879536B3107FAB2FE806B88C5CC46E9A4D7C5E7B
                                                                                                                                                                                                                                                SHA-256:63874C072E2BD44E7AB070056D46775936CC7E7B044787F9A9328C705DCC3C3A
                                                                                                                                                                                                                                                SHA-512:CA7CC997C9EA8AC1DE9F066820FCC6E1B2441750ED7922F3C094DAB2EFDA8D62CC4974FE06DE3CA9AED8159CF7CE6DFC43A493ED040FB4C8E10979B237837A6E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                URL:https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/js/components/aging-tools-35648b2e67.js
                                                                                                                                                                                                                                                Preview:function _typeof(obj){"@babel/helpers - typeof";if(typeof Symbol==="function"&&typeof Symbol.iterator==="symbol"){_typeof=function _typeof(obj){return typeof obj}}else{_typeof=function _typeof(obj){return obj&&typeof Symbol==="function"&&obj.constructor===Symbol&&obj!==Symbol.prototype?"symbol":typeof obj}}return _typeof(obj)}define("superman/components/aging-tools",["require","exports","@baidu/aging-tools-pc","superman/lib/event"],function(require,_exports,AgingTool,_event){"use strict".;Object.defineProperty(_exports,"__esModule",{value:true});_exports.Tools=void 0;AgingTool=_interopRequireWildcard(AgingTool);function _getRequireWildcardCache(){if(typeof WeakMap!=="function")return null;var cache=new WeakMap;_getRequireWildcardCache=function _getRequireWildcardCache(){return cache};return cache}function _interopRequireWildcard(obj){if(obj&&obj.__esModule){return obj}if(obj===null||_typeof(obj)!=="object"&&typeof obj!=="function"){return{"default":obj}}.var cache=_getRequireWildcardCa
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (1669)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):766335
                                                                                                                                                                                                                                                Entropy (8bit):5.462483827264038
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12288:cwuj9pcNsKwRWDKvTxTCncQQ7mn7K6ZTitSCQlHzFmKaIjRZ4AUsikTikugKHPzy:cwuj9ksKwRWDKvTxTCncQQ7mn7K6ZTis
                                                                                                                                                                                                                                                MD5:83A0ABC5A47A2513A562B354744FD7AA
                                                                                                                                                                                                                                                SHA1:24D479CB4C6CE6C420C784C641819773FB429473
                                                                                                                                                                                                                                                SHA-256:A265D3E29DACF03641A15D0B01338B455915D9EFD2281BEA9966F3B325E83AD8
                                                                                                                                                                                                                                                SHA-512:27AAB23EB760305E274E1A5DA97A357B3B93EB9F1ED4BE8A5413BA46EACC5CDAA89B2D48F34622B320C56BFD6ED4342A635B81106D5D9DF0FEDB1B8407030DFD
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                URL:https://pss.bdstatic.com/r/www/cache/static/protocol/https/global/js/all_async_search_1b4349c.js
                                                                                                                                                                                                                                                Preview:function addEV(e,t,n){window.attachEvent?e.attachEvent("on"+t,n):window.addEventListener&&e.addEventListener(t,n,!1)}function _aMC(e){for(var t=e,n=-1;t=t.parentNode;)if(n=parseInt(t.getAttribute("id")),n>0)return n}function al_c(e){for(;"TABLE"!=e.tagName;)e=e.parentNode;return e.getAttribute("id")}function al_c2(e,t){for(;t--;)for(;"TABLE"!=(e=e.parentNode).tagName;);return e.getAttribute("id")}function c(e){var t=e.p1;if(!("alop"!=e.fm||"rsv_xpath"in e||t&&"6677"==G(t).getAttribute("srcid")))return!0;.!t||"p5"in e||(e.p5=t);var n=window.document.location.href,i="",r="",o="",a=window["BD_PS_C"+(new Date).getTime()]=new Image;for(v in e){switch(v){case"title":r=e[v].replace(/<[^<>]+>/g,""),r&&r.length>100&&(r=r.substring(0,100)),r=encodeURIComponent(r);break;case"mu":case"url":r=escape(e[v]);break;default:r=e[v]}i+="&"+v+"="+r}if(!("mu"in e))try{"p2"in e&&G(e.p1).getAttribute("mu")&&"pl"!=e.fm&&(o="&mu="+escape(G(e.p1).getAttribute("mu")))}catch(s){}if(window.bds&&bds.comm){var c=bds.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 88 x 88, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):2263
                                                                                                                                                                                                                                                Entropy (8bit):7.79381405061802
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:1nPh+Z9a+ftb/SyhaPmQRh9uyJHX7bPG7pc43mAp1DY5lUfx2:1nPAXaI5haO8h9u+KZpZYbD
                                                                                                                                                                                                                                                MD5:03ECD1E9B97CA338AC39E9C4DDDA6927
                                                                                                                                                                                                                                                SHA1:1BAB5582F607E31AED57D6653E01175AADA52AB8
                                                                                                                                                                                                                                                SHA-256:32F658459DD806332D3727304AE55E40CD8214F0464500FD287AAA0C939D63C1
                                                                                                                                                                                                                                                SHA-512:69D85AF6AB833E954DB70E5EEE78283E9CE6D700E11FBBADA25FE0859DC2113C615413F7E48D74769329D9E4BD306012578091CD34D8A48AEA6C0F633FA594CD
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                URL:https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/img/topnav/newyinyue-03ecd1e9b9.png
                                                                                                                                                                                                                                                Preview:.PNG........IHDR...X...X........c....sRGB........DeXIfMM.*.......i.......................................X...........X.....H....AIDATx..Z{PTU..{...,........s Q.+.........4.3M..Xf)PR.N.J.6...L,.Z.X.>@...sa.w...a.{..s..B.q.........o..d.A..?...$t0@....J.%BZ.hF...!e.f...Z#hF..2@3B....4#hFH...!..N>.R^......CG...........Vp..l\.._.......LcF....En..:...........WF..B...l..T.....fz.I.]..D...u.-.n.8N.....6g.}.\&.VA.k..eDp|Ka...`c.5...f...E.m.2u&S.V+I...;|.>;7p.....;....7.7....M.).g.....fj..D.:..X[..q...5..Ah~e.'o......}..p.J..D4<......H.[...~......O....a...Z\.Y.G>H..6....W...I.i.a...Q.y.D..._P.~;.:M.i....Xw9wm7.z3!..S...P.>.w.O..p-.......:A.\...t.d.)........P...w....>9)......w...j..;X..[.}.5.W....q.P-...("......c&.....X[..{....."4..._.W.liA.B*C...e_....5`.M...Wi.,..,...k.}...7%.......j-... T...A.<dt...d.3..=.n."......s...X.....g...*r...4........]+.0..;6....;.......cah.r"...M..1..E.L|.,2".u&86.0.|E....."$TA....h.k.t.M).$r.m.X....l...mD!.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9910)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):368796
                                                                                                                                                                                                                                                Entropy (8bit):5.450634491547315
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:IyBc/72+Oj5+7ZMnDi9j91CnmPNBh+NgCn81eazZuLea5feowM2SRZJvfM4v/5QE:XEOiD3aX3f4lgiDTyTNv7FuECjQv
                                                                                                                                                                                                                                                MD5:F5B14BC51211CC2F32AAC95613753533
                                                                                                                                                                                                                                                SHA1:31F03892EBF38D7AE507C9B9BC38556DEE932941
                                                                                                                                                                                                                                                SHA-256:F27B14AC1E549F633FD5D5750ECC6AE8775799F7F0D3B90BF10D0DB8D97583E2
                                                                                                                                                                                                                                                SHA-512:73242C03D48B768B0FF4FF851068AFB4CAD5D0C14B493637F18CD2E74B62A30F55EA0AC314A85184E44F20828E3789107835C4591E00FB7AB31D7F0D6EE2BCD7
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                URL:https://www.baidu.com/
                                                                                                                                                                                                                                                Preview:<!DOCTYPE html> STATUS OK--><html><head><meta http-equiv="Content-Type" content="text/html;charset=utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"><meta content="always" name="referrer"><meta name="theme-color" content="#ffffff"><meta name="description" content="............................................................."><link rel="shortcut icon" href="/favicon.ico" type="image/x-icon" /><link rel="search" type="application/opensearchdescription+xml" href="/content-search.xml" title="...." /><link rel="icon" sizes="any" mask href="//www.baidu.com/img/baidu_85beaf5496f291521eb75ba38eacbd87.svg"><link rel="dns-prefetch" href="//dss0.bdstatic.com"/><link rel="dns-prefetch" href="//dss1.bdstatic.com"/><link rel="dns-prefetch" href="//ss1.bdstatic.com"/><link rel="dns-prefetch" href="//sp0.baidu.com"/><link rel="dns-prefetch" href="//sp
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (500)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):16420
                                                                                                                                                                                                                                                Entropy (8bit):5.277788807223608
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:F8wausvkD02NOw5ihIC8h5hkENZ6v5NeGr:LausMDCw5ihghbkWZ6v5YGr
                                                                                                                                                                                                                                                MD5:D776BFB1AAE5A93AD826135C4B1C8727
                                                                                                                                                                                                                                                SHA1:E9EA57885910893E888310D7029AC03F2D1CE813
                                                                                                                                                                                                                                                SHA-256:3D2D7991FB0A0D332FAF8FD84BCB9875062A8CF768B3C4DC46591BBA79CA1479
                                                                                                                                                                                                                                                SHA-512:B238A9EE31EC04DAC5ECE2710CDEDF8E8E70B0B5838EDB84E621DABE100B918F9B4BD3A79D61E7FDC80EEED6EB55D07B2BBBF34EF5E4E0A7DB83D7F5B980F22F
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                URL:https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/js/lib/esl-d776bfb1aa.js
                                                                                                                                                                                                                                                Preview:(function(root){if(root.esl&&root.require&&root.esl.version===root.require.version){return}var define;var require;var esl;(function(global){var modModules={};var MODULE_PRE_DEFINED=1;var MODULE_ANALYZED=2;var MODULE_PREPARED=3;var MODULE_DEFINED=4;var modAutoDefineModules={};function modFlagAutoDefine(id){if(!modIs(id,MODULE_DEFINED)){modAutoDefineModules[id]=1}}var BUILDIN_MODULE={require:globalRequire,exports:1,module:1};var actualGlobalRequire=createLocalRequire();var waitTimeout.;var requireConf={baseUrl:"./",paths:{},config:{},map:{},packages:[],shim:{},waitSeconds:0,bundles:{},urlArgs:{}};function globalRequire(requireId,callback){var invalidIds=[];function monitor(id){if(id.indexOf(".")===0){invalidIds.push(id)}}if(typeof requireId==="string"){monitor(requireId)}else{each(requireId,function(id){monitor(id)})}if(invalidIds.length>0){throw new Error("[REQUIRE_FATAL]Relative ID is not allowed in global require: "+invalidIds.join(", "))}.var timeout=requireConf.waitSeconds;if(timeou
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 202 x 66, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):6617
                                                                                                                                                                                                                                                Entropy (8bit):7.961654715497248
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:v/ECalepd7UEuagpUtRVpZ6oSJWme7VJ07qAwHiOyM3xSvTm7:3aopdvxI6RVpcoaWBL1AwHi/Tu
                                                                                                                                                                                                                                                MD5:6C825ED7EA4CD25657288AB4F7D0227F
                                                                                                                                                                                                                                                SHA1:159D18C3AE69681973E81BDB0A7E0E786B2EC310
                                                                                                                                                                                                                                                SHA-256:CCA2EF55292662C7224F99F750F8E651D1E9B73DA299E8FEC6C741C1390C5F9C
                                                                                                                                                                                                                                                SHA-512:5DE810FFB2E1908A3A63AF6BAD3333DA45DF83EBE18D463A8A858C91A319B1B11401EA3E899E6EA1106B134E74BC7593A6878DF0CEDCC11130D2E96159138261
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......B.......I.....sRGB.........IDATx..].|T...w..E...!..."Y.J..hE.....b....U..G...V....H..Y...Y..ZE..l....'...I.QE.....!_.u...Mv.w...nv..;?.s.33...s.c...-.[...l....%`K....I..P>'u6.1Z.3q..k..k....@b|...55u..c..i..R6|.4.%`+.u..Nq.y.....(..G#/.'...Q.g.6...0..........2r.#.,...@....G(...y...(y..'.6.........@.....+........l##.t]:J_.$..44T....aI..........'Q.....<.B.....(..Q..*.O... ..`....O....O~.Y..h..j.B........j..0e#.j.RaP..j......xn$`+Jn..2.....6I...R.a...Qn......^..o.'.a.m..CxZI.....U..M.58....l........f#...4.<N.4.}.....fsci....25)j.U....<....V..~...Z=..b.%....W.W}.&.M.%.oF..hl.u..>...v.d.D."......*W=.^...V.PJ*....$`+.99...%A..M%.$*/'..C.....ZF.V....%M.....${@Q.8..)<G._.(....)...=....K.V.c.X.B.!B..JB.UjEaN..*;...Th...lE1%&sD...Q..M...f[.^.h.x`.....|.a..4+.[Q.J.<...I.(a.<..f.+UG`.oK...)v%...7...YI..U..8......T.#U.&}.a.... ..i....0'&.D...&-..12O.....7..W....:.u\HQ&EE.nz....+...K k/M:..7...p6..W.J....@.CI7l.'.%%w..T.....^`."
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):53
                                                                                                                                                                                                                                                Entropy (8bit):4.273324531359408
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:YAf9OHrC/HHkLv3y50Ri:YA02/niiiRi
                                                                                                                                                                                                                                                MD5:8BACC73415BCD9CBBC1008AE034414BD
                                                                                                                                                                                                                                                SHA1:BBA8A1D4F7ABFFC75FC283ABC851AE5A04B72601
                                                                                                                                                                                                                                                SHA-256:FCCC8E073D2B94F2E46F89E38E9B4909F1CB087A80BF16DF8FD0AAF29A6DFCB8
                                                                                                                                                                                                                                                SHA-512:0CB0D50C4C9F9DAC877FB80EEAAAC9618A2F26843C34F876C282BF523EF38E246836F14604269F929ED4C6E1DBBED9BCFBCC82E10C9373D0156BE27C1118BAF6
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                URL:https://www.baidu.com/sugrec?prod=pc_his&from=pc_web&json=1&sid=38516_36542_38529_38469_38468_38486_37709_26350_38542&hisdata=&_t=1683453896800&req=2&csor=0
                                                                                                                                                                                                                                                Preview:{"err_no":0,"errmsg":"","queryid":"0xb71eb0741b8948"}
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\test_restart.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):308
                                                                                                                                                                                                                                                Entropy (8bit):4.6318840326643205
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:jefc1WXp+NaZ5SuH1MUmt2iOg4NWXp+NaZ5SuH1MUmt2VmuJyNNWXp+NaZ5SuH1+:jef7HSuVM1t2iOg40HSuVM1t2Iu60HSB
                                                                                                                                                                                                                                                MD5:A9D5B399DB6A9FB8D9DA5639FDF3877A
                                                                                                                                                                                                                                                SHA1:2AFEF440370D35A832D2536EB4101EE0874D6967
                                                                                                                                                                                                                                                SHA-256:0E142E3AF56A13E3C2C80EA73967185E5F7F2B7AA627E7AA5F1177EEA73E08E8
                                                                                                                                                                                                                                                SHA-512:71BF4F41AFBD80807AFD35B484EB64BCDD6BBEE4E237F2B21DE0F277980B392C95034C2E4BC5B83F9468A9355A0C6487296002E2026CDC7951A1B4EA5ED86393
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:Startup folder: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup..Current path: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\test_restart.exe..New path: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\test_restart.exe..
                                                                                                                                                                                                                                                File type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                Entropy (8bit):6.306302991312815
                                                                                                                                                                                                                                                TrID:
                                                                                                                                                                                                                                                • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                File name:test_restart.exe
                                                                                                                                                                                                                                                File size:180224
                                                                                                                                                                                                                                                MD5:fb4a09426a43272beaf9fd77465da8f4
                                                                                                                                                                                                                                                SHA1:5d56f7ec351c0da2f8203c159258c8644c2b3826
                                                                                                                                                                                                                                                SHA256:0c6034911dccaa5cdbcf2ee573bb133d402c758646059fe4a193885172ebf129
                                                                                                                                                                                                                                                SHA512:3c8c1d590d68a85a24d214ebbe7d23acc9567edc0ecc3a8054fdd8b23a3926a2d027bea098429cb2b42748089aa558cbd895817e06e3bb7a107a20749dde1a10
                                                                                                                                                                                                                                                SSDEEP:3072:KHgxMqZjcYdTvH5fjJp0ozURoPZ+uujjPLeyiYx9eXBnSEBNgO50CUA5AFFqPGYE:v1Zjpxtjb/DZ+/P/eUEP6Fq6jh
                                                                                                                                                                                                                                                TLSH:3E046B5375D1C072E97629364870D9B19E3EF9301F61EEAB2348167A0F302D1DE26E7A
                                                                                                                                                                                                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......6.x^r...r...r...f...x...f.......f...`... ...W... ...c... ...c...f...w...r...&.......s.......s...r...s.......s...Richr..........
                                                                                                                                                                                                                                                Icon Hash:00828e8e8686b000
                                                                                                                                                                                                                                                Entrypoint:0x40153f
                                                                                                                                                                                                                                                Entrypoint Section:.text
                                                                                                                                                                                                                                                Digitally signed:false
                                                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                                                Subsystem:windows cui
                                                                                                                                                                                                                                                Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                                DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                Time Stamp:0x6456F397 [Sun May 7 00:40:55 2023 UTC]
                                                                                                                                                                                                                                                TLS Callbacks:
                                                                                                                                                                                                                                                CLR (.Net) Version:
                                                                                                                                                                                                                                                OS Version Major:6
                                                                                                                                                                                                                                                OS Version Minor:0
                                                                                                                                                                                                                                                File Version Major:6
                                                                                                                                                                                                                                                File Version Minor:0
                                                                                                                                                                                                                                                Subsystem Version Major:6
                                                                                                                                                                                                                                                Subsystem Version Minor:0
                                                                                                                                                                                                                                                Import Hash:2fad3b9b1ebfbac2ce5c85bfdf0b46ab
                                                                                                                                                                                                                                                Instruction
                                                                                                                                                                                                                                                call 00007FF498EB665Ah
                                                                                                                                                                                                                                                jmp 00007FF498EB6109h
                                                                                                                                                                                                                                                push ebp
                                                                                                                                                                                                                                                mov ebp, esp
                                                                                                                                                                                                                                                push 00000000h
                                                                                                                                                                                                                                                call dword ptr [00413014h]
                                                                                                                                                                                                                                                push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                call dword ptr [00413010h]
                                                                                                                                                                                                                                                push C0000409h
                                                                                                                                                                                                                                                call dword ptr [00413018h]
                                                                                                                                                                                                                                                push eax
                                                                                                                                                                                                                                                call dword ptr [0041301Ch]
                                                                                                                                                                                                                                                pop ebp
                                                                                                                                                                                                                                                ret
                                                                                                                                                                                                                                                push ebp
                                                                                                                                                                                                                                                mov ebp, esp
                                                                                                                                                                                                                                                sub esp, 00000324h
                                                                                                                                                                                                                                                push 00000017h
                                                                                                                                                                                                                                                call dword ptr [00413020h]
                                                                                                                                                                                                                                                test eax, eax
                                                                                                                                                                                                                                                je 00007FF498EB6297h
                                                                                                                                                                                                                                                push 00000002h
                                                                                                                                                                                                                                                pop ecx
                                                                                                                                                                                                                                                int 29h
                                                                                                                                                                                                                                                mov dword ptr [0041A9B0h], eax
                                                                                                                                                                                                                                                mov dword ptr [0041A9ACh], ecx
                                                                                                                                                                                                                                                mov dword ptr [0041A9A8h], edx
                                                                                                                                                                                                                                                mov dword ptr [0041A9A4h], ebx
                                                                                                                                                                                                                                                mov dword ptr [0041A9A0h], esi
                                                                                                                                                                                                                                                mov dword ptr [0041A99Ch], edi
                                                                                                                                                                                                                                                mov word ptr [0041A9C8h], ss
                                                                                                                                                                                                                                                mov word ptr [0041A9BCh], cs
                                                                                                                                                                                                                                                mov word ptr [0041A998h], ds
                                                                                                                                                                                                                                                mov word ptr [0041A994h], es
                                                                                                                                                                                                                                                mov word ptr [0041A990h], fs
                                                                                                                                                                                                                                                mov word ptr [0041A98Ch], gs
                                                                                                                                                                                                                                                pushfd
                                                                                                                                                                                                                                                pop dword ptr [0041A9C0h]
                                                                                                                                                                                                                                                mov eax, dword ptr [ebp+00h]
                                                                                                                                                                                                                                                mov dword ptr [0041A9B4h], eax
                                                                                                                                                                                                                                                mov eax, dword ptr [ebp+04h]
                                                                                                                                                                                                                                                mov dword ptr [0041A9B8h], eax
                                                                                                                                                                                                                                                lea eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                                mov dword ptr [0041A9C4h], eax
                                                                                                                                                                                                                                                mov eax, dword ptr [ebp-00000324h]
                                                                                                                                                                                                                                                mov dword ptr [0041A900h], 00010001h
                                                                                                                                                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x1953c0x3c.rdata
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x1c0000x120a0.rsrc
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x2f0000xf04.reloc
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x18b2c0x38.rdata
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x18b680x40.rdata
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x130000x120.rdata
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                .text0x10000x112230x11400False0.6009963768115942data6.614110388233423IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                .rdata0x130000x6bc20x6c00False0.4722222222222222OpenPGP Public Key5.100094498472411IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                .data0x1a0000x12e40xa00False0.1375data1.832410453439294IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                .rsrc0x1c0000x120a00x12200False0.5267510775862069data6.132726769145013IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                .reloc0x2f0000xf040x1000False0.770263671875data6.3130214688293425IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                NameRVASizeTypeLanguageCountry
                                                                                                                                                                                                                                                EXE0x1c1000x11e00PE32 executable (GUI) Intel 80386, for MS WindowsChineseChina
                                                                                                                                                                                                                                                STRING0x2df000x1bASCII text, with CRLF line terminatorsChineseChina
                                                                                                                                                                                                                                                RT_MANIFEST0x2df200x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States
                                                                                                                                                                                                                                                DLLImport
                                                                                                                                                                                                                                                KERNEL32.dllGetModuleFileNameA, MoveFileA, WriteConsoleW, CreateFileW, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, TerminateProcess, IsProcessorFeaturePresent, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, GetStartupInfoW, GetModuleHandleW, RtlUnwind, GetLastError, SetLastError, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, FreeLibrary, GetProcAddress, LoadLibraryExW, RaiseException, GetStdHandle, WriteFile, GetModuleFileNameW, ExitProcess, GetModuleHandleExW, GetCommandLineA, GetCommandLineW, HeapAlloc, HeapFree, CompareStringW, LCMapStringW, GetFileType, FindClose, FindFirstFileExW, FindNextFileW, IsValidCodePage, GetACP, GetOEMCP, GetCPInfo, MultiByteToWideChar, WideCharToMultiByte, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableW, SetStdHandle, GetStringTypeW, GetProcessHeap, FlushFileBuffers, GetConsoleOutputCP, GetConsoleMode, GetFileSizeEx, SetFilePointerEx, HeapSize, HeapReAlloc, CloseHandle, DecodePointer
                                                                                                                                                                                                                                                SHELL32.dllShellExecuteA, SHGetFolderPathA
                                                                                                                                                                                                                                                Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                ChineseChina
                                                                                                                                                                                                                                                EnglishUnited States
                                                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                May 7, 2023 03:04:43.421088934 CEST49697443192.168.2.3172.217.168.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:43.421176910 CEST44349697172.217.168.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:43.421276093 CEST49698443192.168.2.3142.250.203.110
                                                                                                                                                                                                                                                May 7, 2023 03:04:43.421294928 CEST49697443192.168.2.3172.217.168.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:43.421343088 CEST44349698142.250.203.110192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:43.421570063 CEST49698443192.168.2.3142.250.203.110
                                                                                                                                                                                                                                                May 7, 2023 03:04:43.422161102 CEST49697443192.168.2.3172.217.168.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:43.422194958 CEST44349697172.217.168.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:43.422360897 CEST49698443192.168.2.3142.250.203.110
                                                                                                                                                                                                                                                May 7, 2023 03:04:43.422406912 CEST44349698142.250.203.110192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:43.574117899 CEST44349698142.250.203.110192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:43.574621916 CEST49698443192.168.2.3142.250.203.110
                                                                                                                                                                                                                                                May 7, 2023 03:04:43.574671984 CEST44349698142.250.203.110192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:43.575753927 CEST44349698142.250.203.110192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:43.575879097 CEST49698443192.168.2.3142.250.203.110
                                                                                                                                                                                                                                                May 7, 2023 03:04:43.577202082 CEST44349698142.250.203.110192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:43.577280998 CEST49698443192.168.2.3142.250.203.110
                                                                                                                                                                                                                                                May 7, 2023 03:04:43.581439972 CEST44349697172.217.168.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:43.624423981 CEST49697443192.168.2.3172.217.168.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:43.626053095 CEST49697443192.168.2.3172.217.168.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:43.626079082 CEST44349697172.217.168.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:43.627696037 CEST44349697172.217.168.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:43.627810955 CEST49697443192.168.2.3172.217.168.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:44.589504004 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:44.589569092 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:44.589653015 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:44.591103077 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:44.591135025 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:44.591717958 CEST49697443192.168.2.3172.217.168.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:44.592020988 CEST44349697172.217.168.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:44.592278957 CEST49698443192.168.2.3142.250.203.110
                                                                                                                                                                                                                                                May 7, 2023 03:04:44.593091965 CEST44349698142.250.203.110192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:44.593396902 CEST49701443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:44.593458891 CEST44349701104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:44.593555927 CEST49701443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:44.594341040 CEST49697443192.168.2.3172.217.168.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:44.594384909 CEST44349697172.217.168.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:44.594750881 CEST49701443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:44.594784021 CEST44349701104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:44.595015049 CEST49698443192.168.2.3142.250.203.110
                                                                                                                                                                                                                                                May 7, 2023 03:04:44.595050097 CEST44349698142.250.203.110192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:44.629693031 CEST44349698142.250.203.110192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:44.629777908 CEST49698443192.168.2.3142.250.203.110
                                                                                                                                                                                                                                                May 7, 2023 03:04:44.629808903 CEST44349698142.250.203.110192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:44.629928112 CEST44349698142.250.203.110192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:44.629993916 CEST49698443192.168.2.3142.250.203.110
                                                                                                                                                                                                                                                May 7, 2023 03:04:44.644889116 CEST44349697172.217.168.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:44.645001888 CEST49697443192.168.2.3172.217.168.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:44.645036936 CEST44349697172.217.168.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:44.645322084 CEST44349697172.217.168.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:44.645394087 CEST49697443192.168.2.3172.217.168.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:44.690606117 CEST49698443192.168.2.3142.250.203.110
                                                                                                                                                                                                                                                May 7, 2023 03:04:44.690643072 CEST44349698142.250.203.110192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:44.691626072 CEST49697443192.168.2.3172.217.168.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:44.691656113 CEST44349697172.217.168.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:45.119065046 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:45.139028072 CEST44349701104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:45.224643946 CEST49701443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:45.283736944 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.039172888 CEST49701443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.039248943 CEST44349701104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.039335966 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.039365053 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.040739059 CEST44349701104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.040750980 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.040779114 CEST44349701104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.040879965 CEST49701443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.040888071 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.040934086 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.088879108 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.088929892 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.124660969 CEST49701443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.124711990 CEST44349701104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.182859898 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.201273918 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.201420069 CEST49701443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.201777935 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.201796055 CEST44349701104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.205615044 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.205653906 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.284657955 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.324637890 CEST49701443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.324688911 CEST44349701104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.424648046 CEST49701443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.557538033 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.557744980 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.557858944 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.557863951 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.557898045 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.557961941 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.557972908 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.557998896 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.558053017 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.690648079 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.728709936 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.728748083 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.728889942 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.728981018 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.728981018 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.728995085 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.729017019 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.729067087 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.729110956 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.729125023 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.729176998 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.729254007 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.729268074 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.729367971 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.729461908 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.729536057 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.729547024 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.729590893 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.729635954 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.729645967 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.729690075 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.729751110 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.729820013 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.729830027 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.729908943 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.900172949 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.900202990 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.900418997 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.900505066 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.900563955 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.900564909 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.900593042 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.900660992 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.900751114 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.900762081 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.900798082 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.900830030 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.900938988 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.901000977 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.901015997 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.901041985 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.901101112 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.901113987 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.901158094 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.901226044 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.901241064 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.901274920 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.901309013 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.901324034 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.901349068 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.901395082 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.901407957 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.901436090 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.901462078 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.901475906 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.901525021 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.901527882 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.901550055 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.901607037 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.901638031 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:46.982830048 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.072393894 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.072530985 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.072637081 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.072776079 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.072776079 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.072776079 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.072801113 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.072828054 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.072896957 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.072915077 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.072946072 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.072966099 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.072997093 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.073036909 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.073050976 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.073064089 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.073110104 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.073112965 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.073138952 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.073185921 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.073200941 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.073214054 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.073218107 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.073263884 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.073292017 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.073362112 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.073364973 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.073379993 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.073426962 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.073438883 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.073504925 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.073506117 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.073523045 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.073580980 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.073617935 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.073693037 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.073693991 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.073709965 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.074001074 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.074074030 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.074110985 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.074126959 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.074146986 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.074153900 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.074201107 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.074222088 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.074282885 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.074305058 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.074326038 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.074385881 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.074388027 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.074403048 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.074459076 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.074912071 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.074981928 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.075017929 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.075031996 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.075056076 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.075062990 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.075119019 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.075122118 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.075135946 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.075181007 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.075211048 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.075277090 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.075282097 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.075294018 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.075341940 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.075381041 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.246259928 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.246475935 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.246578932 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.246579885 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.246598959 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.246629953 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.246685028 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.246776104 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.246843100 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.246870041 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.246901035 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.246959925 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.246975899 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.247003078 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.247068882 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.247082949 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.247107029 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.247143984 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.247159004 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.247220039 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.247325897 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.247339010 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.247366905 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.247396946 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.247519970 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.247534037 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.247579098 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.247639894 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.247740030 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.247831106 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.247934103 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.247971058 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.248022079 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.248042107 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.248065948 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.248133898 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.248176098 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.248207092 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.248220921 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.248245001 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.248265982 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.248323917 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.248337030 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.248460054 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.248527050 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.248541117 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.248567104 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.248600006 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.248611927 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.248671055 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.248677015 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.248703003 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.248742104 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.248827934 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.248903036 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.248918056 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.248943090 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.248976946 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.248991013 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.249017954 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.249063015 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.249074936 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.249119997 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.249140024 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.249159098 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.249196053 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.249232054 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.249306917 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.249321938 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.249474049 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.249536037 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.249548912 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.249583960 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.249654055 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.249667883 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.249694109 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.249722958 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.249736071 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.249788046 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.249799013 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.249845028 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.249907970 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.249943018 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.250011921 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.250026941 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.250108957 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.250174046 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.250186920 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.250243902 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.250257015 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.250317097 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.250381947 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.250396013 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.250430107 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.250454903 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.250468016 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.250490904 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.250511885 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.250544071 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.250555038 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.250579119 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.250710011 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.250771046 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.250785112 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.250813961 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.250844955 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.250858068 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.250881910 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.250907898 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.250987053 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.251003981 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.251060009 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.251100063 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.251163006 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.251183033 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.251256943 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.251269102 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.251326084 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.251331091 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.251352072 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.251396894 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.251466036 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.251529932 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.251543999 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.251599073 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.382308960 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.457781076 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.457926989 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.458013058 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.458013058 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.458028078 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.458069086 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.458117962 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.458117962 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.458154917 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.458234072 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.458246946 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.458276033 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.458307981 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.458333969 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.458380938 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.458396912 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.458592892 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.458668947 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.520869970 CEST49703443192.168.2.3172.217.168.68
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.520919085 CEST44349703172.217.168.68192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.521765947 CEST49703443192.168.2.3172.217.168.68
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.522166967 CEST49703443192.168.2.3172.217.168.68
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.522198915 CEST44349703172.217.168.68192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.588752031 CEST44349703172.217.168.68192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.589350939 CEST49703443192.168.2.3172.217.168.68
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.589395046 CEST44349703172.217.168.68192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.590715885 CEST44349703172.217.168.68192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.590796947 CEST49703443192.168.2.3172.217.168.68
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.592799902 CEST49703443192.168.2.3172.217.168.68
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.592905998 CEST44349703172.217.168.68192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.661761999 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.661762953 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.662801027 CEST49700443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.662837029 CEST44349700104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.724807978 CEST49703443192.168.2.3172.217.168.68
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.724853039 CEST44349703172.217.168.68192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.734195948 CEST49701443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.734988928 CEST49704443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.735069036 CEST44349704104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.735219002 CEST49704443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.735551119 CEST49704443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.735574961 CEST44349704104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.736314058 CEST49705443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.736386061 CEST44349705104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.736836910 CEST49705443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.737039089 CEST49706443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.737099886 CEST44349706104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.737245083 CEST49705443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.737277985 CEST44349705104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.737456083 CEST49706443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.740034103 CEST49706443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.740072966 CEST44349706104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.775435925 CEST44349701104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.824860096 CEST49703443192.168.2.3172.217.168.68
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.986397028 CEST49707443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.986466885 CEST44349707104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.986602068 CEST49707443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.987088919 CEST49707443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.987122059 CEST44349707104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.074135065 CEST44349701104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.074347019 CEST44349701104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.074367046 CEST44349701104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.074467897 CEST49701443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.074493885 CEST44349701104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.074515104 CEST44349701104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.074517965 CEST49701443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.074573040 CEST49701443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.074587107 CEST44349701104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.074657917 CEST49701443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.141171932 CEST44349705104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.143280029 CEST49705443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.143335104 CEST44349705104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.145704985 CEST44349705104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.147841930 CEST49705443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.148015022 CEST44349704104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.148183107 CEST44349705104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.148952961 CEST49705443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.149236917 CEST49704443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.149303913 CEST44349704104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.150223970 CEST44349704104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.150995970 CEST44349706104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.155281067 CEST49704443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.155471087 CEST44349704104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.155514956 CEST49706443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.155585051 CEST44349706104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.156013966 CEST49704443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.157032967 CEST44349706104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.157188892 CEST49706443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.159322023 CEST44349706104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.159435034 CEST49706443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.159729958 CEST49706443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.159943104 CEST44349706104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.160130024 CEST49706443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.160151958 CEST44349706104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.171586990 CEST49708443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.171674967 CEST44349708104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.171793938 CEST49708443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.171797991 CEST49709443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.171869993 CEST44349709104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.171948910 CEST49709443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.172152996 CEST49710443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.172225952 CEST44349710104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.172322989 CEST49710443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.172461987 CEST49711443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.172528028 CEST44349711104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.172637939 CEST49711443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.172925949 CEST49712443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.172966957 CEST44349712104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.173047066 CEST49712443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.173135042 CEST49713443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.173175097 CEST44349713104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.173245907 CEST49713443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.173505068 CEST49708443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.173542976 CEST44349708104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.173739910 CEST49709443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.173773050 CEST44349709104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.173906088 CEST49710443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.173935890 CEST44349710104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.174197912 CEST49711443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.174236059 CEST44349711104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.174587965 CEST49712443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.174621105 CEST44349712104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.175044060 CEST49713443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.175077915 CEST44349713104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.191447020 CEST44349705104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.199445963 CEST44349704104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.224942923 CEST49706443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.252543926 CEST44349701104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.252578020 CEST44349701104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.252640963 CEST44349701104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.252664089 CEST49701443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.252715111 CEST49701443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.252816916 CEST44349701104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.252891064 CEST49701443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.263243914 CEST49701443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.263297081 CEST44349701104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.343300104 CEST44349707104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.347862005 CEST49707443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.347903013 CEST44349707104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.349045038 CEST44349707104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.349175930 CEST49707443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.351181984 CEST44349707104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.351268053 CEST49707443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.358460903 CEST49707443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.358767033 CEST44349707104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.358881950 CEST49707443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.399441004 CEST44349707104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.483057022 CEST49707443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.483082056 CEST44349707104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.582779884 CEST49707443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.658124924 CEST44349705104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.658205986 CEST44349705104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.658308029 CEST49705443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.658339977 CEST44349705104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.658365011 CEST44349705104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.658404112 CEST49705443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.658417940 CEST44349705104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.658437967 CEST49705443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.658476114 CEST49705443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.668241024 CEST44349706104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.668375969 CEST44349706104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.668482065 CEST49706443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.668540001 CEST44349706104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.668615103 CEST49706443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.668625116 CEST44349706104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.668643951 CEST44349706104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.668668985 CEST44349706104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.668689966 CEST49706443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.668715954 CEST49706443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.697446108 CEST44349712104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.697793007 CEST49712443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.697864056 CEST44349712104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.698266983 CEST44349708104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.698530912 CEST49708443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.698597908 CEST44349708104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.698801994 CEST44349712104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.698913097 CEST49712443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.699377060 CEST44349708104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.699516058 CEST49708443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.699708939 CEST44349712104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.699795961 CEST49712443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.700333118 CEST44349708104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.700422049 CEST49708443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.702020884 CEST49712443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.702142954 CEST49708443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.702210903 CEST44349712104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.702354908 CEST44349708104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.702358007 CEST49712443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.702378988 CEST44349712104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.702411890 CEST49708443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.723200083 CEST44349710104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.723584890 CEST49710443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.723639965 CEST44349710104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.724478006 CEST44349710104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.724576950 CEST49710443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.724792957 CEST49706443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.725363970 CEST44349710104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.725433111 CEST49710443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.725698948 CEST49710443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.725851059 CEST49710443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.725862026 CEST44349710104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.725914955 CEST44349710104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.728694916 CEST44349711104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.731125116 CEST49711443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.731154919 CEST44349711104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.732038975 CEST44349711104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.732139111 CEST49711443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.732964039 CEST44349711104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.733038902 CEST49711443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.733258009 CEST49711443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.733403921 CEST49711443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.733412027 CEST44349711104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.733496904 CEST44349711104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.736576080 CEST44349713104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.736747980 CEST44349709104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.736895084 CEST49713443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.736939907 CEST44349713104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.737068892 CEST49709443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.737135887 CEST44349709104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.737407923 CEST44349713104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.737500906 CEST49713443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.737648964 CEST44349709104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.737735033 CEST49709443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.738231897 CEST44349713104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.738301039 CEST49713443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.738495111 CEST44349709104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.738564014 CEST49709443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.738940001 CEST49709443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.739037991 CEST44349709104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.743532896 CEST44349708104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.745708942 CEST49713443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.745867014 CEST44349713104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.746006966 CEST49709443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.746051073 CEST44349709104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.746056080 CEST49713443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.746078014 CEST44349713104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.784349918 CEST49710443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.784364939 CEST49708443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.784394979 CEST44349710104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.784423113 CEST44349708104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.824817896 CEST49711443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.824866056 CEST44349711104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.824958086 CEST49709443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.825035095 CEST49712443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.838207006 CEST44349705104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.838442087 CEST44349705104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.838979959 CEST49705443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.839037895 CEST44349705104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.839591026 CEST49705443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.845679998 CEST49705443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.845715046 CEST44349705104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.845752001 CEST44349707104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.845869064 CEST44349707104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.845952034 CEST49707443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.845978975 CEST44349707104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.846046925 CEST44349707104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.846049070 CEST49707443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.846076012 CEST44349707104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.846117973 CEST49707443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.846224070 CEST44349707104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.846296072 CEST49707443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.848102093 CEST44349706104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.848227024 CEST44349706104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.848285913 CEST49706443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.848308086 CEST44349706104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.848392010 CEST49706443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.860047102 CEST49706443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.860093117 CEST44349706104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.863472939 CEST49707443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.863502979 CEST44349707104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.924913883 CEST49711443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.951442003 CEST44349713104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.951540947 CEST49713443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.983477116 CEST49710443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.983495951 CEST49708443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.984010935 CEST44349712104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.987035036 CEST44349712104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.987200975 CEST49712443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.004571915 CEST44349708104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.004631042 CEST44349708104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.004684925 CEST44349708104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.004740000 CEST44349708104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.004791975 CEST44349708104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.004812002 CEST44349708104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.004825115 CEST49708443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.004884005 CEST44349708104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.004919052 CEST49708443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.004919052 CEST49708443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.004919052 CEST49708443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.004952908 CEST49708443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.014981985 CEST44349713104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.015031099 CEST44349713104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.015129089 CEST49713443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.015155077 CEST44349713104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.015187979 CEST44349713104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.015259027 CEST49713443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.015949965 CEST44349711104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.016001940 CEST44349711104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.016083002 CEST49711443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.016119957 CEST44349711104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.016331911 CEST44349711104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.016419888 CEST49711443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.025907993 CEST44349710104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.025974035 CEST44349710104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.025996923 CEST44349710104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.026117086 CEST49710443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.026160955 CEST44349710104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.026220083 CEST44349710104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.026293039 CEST49710443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.033164024 CEST44349709104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.033221006 CEST44349709104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.033343077 CEST49709443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.033371925 CEST44349709104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.033483028 CEST49709443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.033948898 CEST44349708104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.033977032 CEST44349708104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.034017086 CEST44349708104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.034034014 CEST44349708104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.034085989 CEST44349708104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.034126043 CEST44349708104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.034527063 CEST49708443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.104739904 CEST49712443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.104800940 CEST44349712104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.105729103 CEST49715443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.105812073 CEST44349715104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.105948925 CEST49715443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.106646061 CEST49713443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.106678963 CEST44349713104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.107139111 CEST49716443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.107203960 CEST44349716104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.107606888 CEST49716443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.107623100 CEST49711443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.107676029 CEST44349711104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.108454943 CEST49715443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.108527899 CEST44349715104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.108761072 CEST49716443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.108803034 CEST44349716104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.112843037 CEST49709443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.112891912 CEST44349709104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.128973961 CEST49710443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.129009008 CEST44349710104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.130176067 CEST49717443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.130244017 CEST44349717104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.130361080 CEST49717443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.131433964 CEST49717443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.131469011 CEST44349717104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.133025885 CEST49718443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.133064985 CEST44349718104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.133325100 CEST49718443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.133651018 CEST49718443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.133668900 CEST44349718104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.139740944 CEST49719443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.139796019 CEST44349719104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.139894962 CEST49719443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.140256882 CEST49719443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.140285015 CEST44349719104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.175488949 CEST44349708104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.175553083 CEST44349708104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.175601006 CEST44349708104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.175668001 CEST44349708104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.175674915 CEST49708443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.175734043 CEST49708443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.175759077 CEST44349708104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.175843954 CEST49708443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.189017057 CEST44349704104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.189177990 CEST44349704104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.189290047 CEST49704443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.189323902 CEST44349704104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.189393997 CEST49704443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.189409971 CEST44349704104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.210043907 CEST44349708104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.210145950 CEST44349708104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.210275888 CEST49708443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.210325003 CEST44349708104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.210433006 CEST49708443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.210433960 CEST49708443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.242233038 CEST44349708104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.242305994 CEST44349708104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.242404938 CEST49708443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.242404938 CEST49708443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.242449045 CEST44349708104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.242522955 CEST49708443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.324887037 CEST49704443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.324944973 CEST44349704104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.331506014 CEST44349708104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.331559896 CEST44349708104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.331671953 CEST49708443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.331733942 CEST44349708104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.331768990 CEST49708443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.331798077 CEST49708443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.357846975 CEST44349708104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.357896090 CEST44349708104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.358016968 CEST49708443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.358072042 CEST44349708104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.358105898 CEST49708443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.358134985 CEST49708443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.385334015 CEST44349708104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.385386944 CEST44349708104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.385453939 CEST49708443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.385502100 CEST44349708104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.385519981 CEST49708443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.385551929 CEST49708443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.405879974 CEST44349708104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.405978918 CEST44349708104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.406018972 CEST49708443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.406039953 CEST44349708104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.406055927 CEST49708443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.406085968 CEST49708443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.406168938 CEST44349708104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.406228065 CEST49708443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.412008047 CEST49708443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.412038088 CEST44349708104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.424849033 CEST49704443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.504846096 CEST44349719104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.505204916 CEST49719443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.505259037 CEST44349719104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.506509066 CEST44349719104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.506609917 CEST49719443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.509176970 CEST44349719104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.509315014 CEST49719443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.509608984 CEST49719443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.509721994 CEST44349719104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.509768009 CEST49719443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.555416107 CEST44349719104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.573152065 CEST44349716104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.575246096 CEST49716443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.575313091 CEST44349716104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.576067924 CEST44349716104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.576821089 CEST49716443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.576986074 CEST44349716104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.577138901 CEST49716443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.585349083 CEST44349717104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.586007118 CEST49719443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.586056948 CEST44349719104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.586779118 CEST49717443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.586848021 CEST44349717104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.587897062 CEST44349717104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.587994099 CEST49717443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.588763952 CEST44349717104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.588855982 CEST49717443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.590137005 CEST44349718104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.590174913 CEST44349715104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.592679024 CEST49715443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.592704058 CEST44349715104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.592948914 CEST49718443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.593019009 CEST44349718104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.593059063 CEST49717443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.593178988 CEST44349717104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.593204021 CEST44349715104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.593229055 CEST49717443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.593478918 CEST44349718104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.593575954 CEST49718443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.593677998 CEST49715443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.593761921 CEST44349715104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.594261885 CEST49715443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.594281912 CEST44349718104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.594361067 CEST49718443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.594985962 CEST49718443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.595087051 CEST44349718104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.595168114 CEST49718443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.623481989 CEST44349716104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.635412931 CEST44349717104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.635448933 CEST44349718104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.635510921 CEST44349715104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.724932909 CEST49718443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.724992037 CEST44349718104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.775278091 CEST49720443192.168.2.3182.140.225.38
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.775378942 CEST44349720182.140.225.38192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.775564909 CEST49720443192.168.2.3182.140.225.38
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.775722027 CEST49720443192.168.2.3182.140.225.38
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.775746107 CEST44349720182.140.225.38192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.783291101 CEST49719443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.783379078 CEST49717443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.783432007 CEST44349717104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.800818920 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.800915956 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.801024914 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.801088095 CEST49722443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.801139116 CEST44349722104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.801253080 CEST49722443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.801352024 CEST49723443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.801414013 CEST44349723104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.801498890 CEST49723443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.801589012 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.801626921 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.801811934 CEST49722443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.801837921 CEST44349722104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.802011967 CEST49723443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.802045107 CEST44349723104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.824887037 CEST49718443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.867681026 CEST44349719104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.867770910 CEST44349719104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.867790937 CEST44349719104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.867849112 CEST44349719104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.867883921 CEST44349719104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.867904902 CEST44349719104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.867930889 CEST49719443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.867969990 CEST44349719104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.867994070 CEST49719443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.868056059 CEST49719443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.868067980 CEST44349719104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.868149042 CEST44349719104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.868221045 CEST49719443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.871362925 CEST49719443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.871383905 CEST44349719104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.883042097 CEST49717443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.883075953 CEST44349717104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.883332014 CEST44349717104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.883446932 CEST49717443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.884545088 CEST49717443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.884572983 CEST44349717104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.884593010 CEST49717443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.884645939 CEST49717443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.906541109 CEST44349715104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.906595945 CEST44349715104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.906749964 CEST49715443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.906785011 CEST44349715104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.906822920 CEST44349715104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.906930923 CEST49715443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.909029007 CEST44349716104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.909096003 CEST44349716104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.909140110 CEST44349716104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.909214973 CEST49716443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.909274101 CEST44349716104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.909305096 CEST49716443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.909347057 CEST49716443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.914108038 CEST44349718104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.914156914 CEST44349718104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.914268017 CEST49718443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.914308071 CEST44349718104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.914366007 CEST44349718104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.914459944 CEST49718443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.938693047 CEST44349716104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.938754082 CEST44349716104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.938895941 CEST49716443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.938987970 CEST44349716104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.939021111 CEST49716443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.939078093 CEST49716443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.956931114 CEST49715443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.957003117 CEST44349715104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.969049931 CEST49718443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.969120026 CEST44349718104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.079943895 CEST44349716104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.079999924 CEST44349716104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.086664915 CEST49716443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.086711884 CEST44349716104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.086800098 CEST49716443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.094768047 CEST44349716104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.094922066 CEST49716443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.094948053 CEST44349716104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.095026970 CEST49716443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.097497940 CEST49716443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.097549915 CEST44349716104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.097575903 CEST49716443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.097616911 CEST49716443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.106873035 CEST49724443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.106921911 CEST44349724104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.107053995 CEST49724443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.107448101 CEST49724443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.107481956 CEST44349724104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.198088884 CEST44349722104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.199356079 CEST49722443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.199429989 CEST44349722104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.200778008 CEST44349722104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.200917006 CEST49722443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.202589989 CEST44349722104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.202694893 CEST49722443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.206065893 CEST44349723104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.206959009 CEST49723443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.207026958 CEST44349723104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.207444906 CEST49722443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.207571030 CEST44349722104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.207629919 CEST49722443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.207763910 CEST44349723104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.207853079 CEST49723443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.209108114 CEST44349723104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.209202051 CEST49723443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.209460974 CEST49723443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.209590912 CEST49723443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.209597111 CEST44349723104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.226382017 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.226757050 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.226819038 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.227678061 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.227791071 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.229145050 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.229213953 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.230983973 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.231134892 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.231143951 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.251441002 CEST44349723104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.251445055 CEST44349722104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.275432110 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.283139944 CEST49722443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.283195972 CEST44349722104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.324925900 CEST49723443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.324987888 CEST44349723104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.325139999 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.325193882 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.378288031 CEST44349720182.140.225.38192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.378931999 CEST49720443192.168.2.3182.140.225.38
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.378990889 CEST44349720182.140.225.38192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.379967928 CEST44349720182.140.225.38192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.380098104 CEST49720443192.168.2.3182.140.225.38
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.381532907 CEST44349720182.140.225.38192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.381612062 CEST49720443192.168.2.3182.140.225.38
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.383464098 CEST49722443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.383763075 CEST49720443192.168.2.3182.140.225.38
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.383935928 CEST44349720182.140.225.38192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.384273052 CEST49720443192.168.2.3182.140.225.38
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.384296894 CEST44349720182.140.225.38192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.424958944 CEST49723443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.425204039 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.479993105 CEST44349724104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.483526945 CEST49720443192.168.2.3182.140.225.38
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.483998060 CEST49724443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.484031916 CEST44349724104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.484982014 CEST44349724104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.487135887 CEST49724443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.487277031 CEST49724443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.487288952 CEST44349724104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.487373114 CEST44349724104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.572978973 CEST44349722104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.573031902 CEST44349722104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.573050976 CEST44349722104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.573090076 CEST44349722104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.573110104 CEST44349722104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.573128939 CEST44349722104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.573157072 CEST49722443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.573230982 CEST44349722104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.573265076 CEST49722443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.573266029 CEST49722443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.573317051 CEST49722443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.575262070 CEST44349723104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.575326920 CEST44349723104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.575345993 CEST44349723104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.575433016 CEST44349723104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.575472116 CEST44349723104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.575484037 CEST49723443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.575484037 CEST49723443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.575491905 CEST44349723104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.575556040 CEST49723443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.575556040 CEST49723443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.575556993 CEST49723443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.575582981 CEST44349723104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.575654030 CEST49723443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.583095074 CEST49724443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.601968050 CEST44349722104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.601998091 CEST44349722104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.602077961 CEST44349722104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.602149010 CEST44349722104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.602158070 CEST49722443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.602159023 CEST49722443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.602159023 CEST49722443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.602220058 CEST44349722104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.602258921 CEST49722443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.602298021 CEST49722443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.603880882 CEST44349723104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.603902102 CEST44349723104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.603985071 CEST44349723104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.604006052 CEST44349723104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.604018927 CEST49723443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.604043007 CEST49723443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.604054928 CEST44349723104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.604070902 CEST49723443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.604082108 CEST49723443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.604104996 CEST49723443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.617239952 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.617302895 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.617321968 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.617362022 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.617383003 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.617391109 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.617465973 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.617465973 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.617465973 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.617465973 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.617526054 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.617600918 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.617600918 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.647166967 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.647201061 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.647257090 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.647317886 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.647387028 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.647439957 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.647562981 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.647563934 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.731296062 CEST44349723104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.731374979 CEST44349723104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.731427908 CEST49723443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.731491089 CEST44349723104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.731553078 CEST49723443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.731618881 CEST44349723104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.731674910 CEST49723443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.741065025 CEST44349722104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.741136074 CEST44349722104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.741239071 CEST49722443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.741239071 CEST49722443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.741285086 CEST44349722104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.741365910 CEST49722443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.759341002 CEST49723443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.759406090 CEST44349723104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.774894953 CEST44349722104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.774966002 CEST44349722104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.775078058 CEST49722443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.775124073 CEST44349722104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.775151968 CEST49722443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.775177956 CEST49722443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.776916981 CEST44349704104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.777112007 CEST44349704104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.777216911 CEST49704443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.791929007 CEST44349722104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.792131901 CEST49722443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.792149067 CEST44349722104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.792268991 CEST49722443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.794125080 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.794188023 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.794274092 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.794274092 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.794317961 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.794382095 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.829498053 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.829510927 CEST44349724104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.829552889 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.829699993 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.829761028 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.829817057 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.829839945 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.832238913 CEST44349724104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.832360029 CEST49724443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.841734886 CEST49725443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.841815948 CEST44349725104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.841938972 CEST49725443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.842645884 CEST49725443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.842683077 CEST44349725104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.849503040 CEST49704443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.849546909 CEST44349704104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.849910975 CEST49722443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.849935055 CEST44349722104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.862447023 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.862586975 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.862708092 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.862708092 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.862761974 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.862828970 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.947529078 CEST49726443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.947628021 CEST44349726104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.947743893 CEST49726443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.947932005 CEST49727443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.947985888 CEST44349727104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.948080063 CEST49727443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.948506117 CEST49728443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.948549032 CEST44349728104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.948631048 CEST49728443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.948921919 CEST49729443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.948998928 CEST44349729104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.949085951 CEST49729443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.949276924 CEST49726443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.949310064 CEST44349726104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.949565887 CEST49727443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.949604034 CEST44349727104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.949846029 CEST49728443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.949870110 CEST44349728104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.950181961 CEST49729443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.950231075 CEST44349729104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.950829983 CEST49724443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.950858116 CEST44349724104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.960608006 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.960673094 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.960733891 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.960788965 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.960819006 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.960858107 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.961863995 CEST44349720182.140.225.38192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.961920023 CEST44349720182.140.225.38192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.961939096 CEST44349720182.140.225.38192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.961975098 CEST44349720182.140.225.38192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.961992979 CEST44349720182.140.225.38192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.961999893 CEST49720443192.168.2.3182.140.225.38
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.962012053 CEST44349720182.140.225.38192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.962044001 CEST49720443192.168.2.3182.140.225.38
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.962058067 CEST44349720182.140.225.38192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.962090015 CEST49720443192.168.2.3182.140.225.38
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.962116003 CEST49720443192.168.2.3182.140.225.38
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.962342978 CEST44349720182.140.225.38192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.962393045 CEST44349720182.140.225.38192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.962425947 CEST49720443192.168.2.3182.140.225.38
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.962456942 CEST44349720182.140.225.38192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.962491989 CEST49720443192.168.2.3182.140.225.38
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.962522030 CEST49720443192.168.2.3182.140.225.38
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.989075899 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.989151001 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.989248037 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.989320993 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.989357948 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:50.989388943 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.019329071 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.019382954 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.019474030 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.019520998 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.019547939 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.019587994 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.043309927 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.043363094 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.043452978 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.043529987 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.043569088 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.043601036 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.066131115 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.066224098 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.066346884 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.066406012 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.066436052 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.066478014 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.089782953 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.089835882 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.089939117 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.089992046 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.090020895 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.090075970 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.111675024 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.111726046 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.111885071 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.111921072 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.112009048 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.131764889 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.131814957 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.131938934 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.132004976 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.132036924 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.132065058 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.151112080 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.151175022 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.151323080 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.151323080 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.151391029 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.151485920 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.166887045 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.166934967 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.167028904 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.167083025 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.167119980 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.167143106 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.185096979 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.185156107 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.185255051 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.185323000 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.185355902 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.185383081 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.200117111 CEST44349725104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.200504065 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.200565100 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.200655937 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.200730085 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.200771093 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.200798988 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.217048883 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.217132092 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.217304945 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.217354059 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.217447042 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.222246885 CEST44349720182.140.225.38192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.222271919 CEST44349720182.140.225.38192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.222317934 CEST44349720182.140.225.38192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.222374916 CEST49720443192.168.2.3182.140.225.38
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.222454071 CEST49720443192.168.2.3182.140.225.38
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.222472906 CEST44349720182.140.225.38192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.222524881 CEST49720443192.168.2.3182.140.225.38
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.223196030 CEST44349720182.140.225.38192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.223263025 CEST44349720182.140.225.38192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.223349094 CEST49720443192.168.2.3182.140.225.38
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.223361969 CEST44349720182.140.225.38192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.223401070 CEST49720443192.168.2.3182.140.225.38
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.223417997 CEST49720443192.168.2.3182.140.225.38
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.223437071 CEST44349720182.140.225.38192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.223472118 CEST44349720182.140.225.38192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.223522902 CEST44349720182.140.225.38192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.223534107 CEST49720443192.168.2.3182.140.225.38
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.223558903 CEST49720443192.168.2.3182.140.225.38
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.223572016 CEST44349720182.140.225.38192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.223588943 CEST49720443192.168.2.3182.140.225.38
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.223620892 CEST49720443192.168.2.3182.140.225.38
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.223628998 CEST44349720182.140.225.38192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.223737001 CEST44349720182.140.225.38192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.223792076 CEST49720443192.168.2.3182.140.225.38
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.228573084 CEST49725443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.228617907 CEST44349725104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.229789972 CEST44349725104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.231158018 CEST49725443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.231580973 CEST44349725104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.231966972 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.232027054 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.232089996 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.232115984 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.232160091 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.232187986 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.233170033 CEST49720443192.168.2.3182.140.225.38
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.233205080 CEST44349720182.140.225.38192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.235565901 CEST49725443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.246922970 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.246974945 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.247034073 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.247066021 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.247098923 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.247107983 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.262330055 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.262384892 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.262485981 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.262523890 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.262558937 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.262597084 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.275893927 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.275950909 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.276034117 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.276058912 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.276103020 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.276117086 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.279443026 CEST44349725104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.287734032 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.287786007 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.287878990 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.287919044 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.287969112 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.288013935 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.300268888 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.300322056 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.300426960 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.300458908 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.300524950 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.300524950 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.311049938 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.311104059 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.311237097 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.311278105 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.311331034 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.311357021 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.319716930 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.319767952 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.319843054 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.319878101 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.319936037 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.319953918 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.328525066 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.328577042 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.328649044 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.328682899 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.328735113 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.328787088 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.336671114 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.336723089 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.336865902 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.336899996 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.336962938 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.343911886 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.343976974 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.344077110 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.344077110 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.344120979 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.344193935 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.351613998 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.351680994 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.351743937 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.351797104 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.351866961 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.351867914 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.359539986 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.359606981 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.359678984 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.359708071 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.359766006 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.359766960 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.366861105 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.366909027 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.367012024 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.367053986 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.367141008 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.367141008 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.373359919 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.373406887 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.373528957 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.373570919 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.373652935 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.373652935 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.380229950 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.380284071 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.380346060 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.380378962 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.380407095 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.380450964 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.386612892 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.386661053 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.386800051 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.386828899 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.386852980 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.386905909 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.393476009 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.393528938 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.393708944 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.393708944 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.393768072 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.393843889 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.400552988 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.400603056 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.400695086 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.400719881 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.400768995 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.400789022 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.407134056 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.407183886 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.407279015 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.407304049 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.407329082 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.407368898 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.413558006 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.413635015 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.413772106 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.413772106 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.413822889 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.413901091 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.416934967 CEST44349729104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.417625904 CEST49729443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.417666912 CEST44349729104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.418766022 CEST44349729104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.418863058 CEST49729443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.419338942 CEST44349728104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.419646025 CEST49728443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.419681072 CEST44349728104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.419706106 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.419755936 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.419814110 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.419864893 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.419912100 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.419931889 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.420305014 CEST44349729104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.420346975 CEST44349728104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.420381069 CEST49729443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.420398951 CEST49728443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.420866013 CEST44349726104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.421030998 CEST44349727104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.423243046 CEST49729443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.423367023 CEST44349729104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.423472881 CEST49726443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.423491955 CEST44349726104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.423677921 CEST49727443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.423732042 CEST44349727104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.423744917 CEST49729443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.423794031 CEST44349729104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.423959017 CEST44349726104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.424264908 CEST44349727104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.424350023 CEST49727443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.424494028 CEST49726443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.424577951 CEST44349726104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.424921989 CEST49726443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.425086021 CEST44349727104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.425156116 CEST49727443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.425719976 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.425770044 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.425843000 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.425870895 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.425896883 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.425920963 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.426256895 CEST49727443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.426362038 CEST44349727104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.426580906 CEST49727443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.426598072 CEST44349727104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.431468964 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.431521893 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.431580067 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.431611061 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.431636095 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.431677103 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.437953949 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.438005924 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.438143015 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.438143015 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.438195944 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.438281059 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.445317984 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.445369005 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.445450068 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.445487022 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.445513010 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.445540905 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.453090906 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.453139067 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.453226089 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.453286886 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.453321934 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.453353882 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.459734917 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.459783077 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.459925890 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.459969997 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.459997892 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.460047007 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.464586973 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.464658976 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.464777946 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.464777946 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.464827061 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.464907885 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.464910030 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.464994907 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.466352940 CEST49721443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.466396093 CEST44349721104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.467432022 CEST44349726104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.508357048 CEST49730443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.508430958 CEST44349730104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.508529902 CEST49730443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.508735895 CEST49731443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.508816004 CEST44349731104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.508903027 CEST49731443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.509037018 CEST49730443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.509069920 CEST44349730104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.509234905 CEST49731443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.509273052 CEST44349731104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.525055885 CEST49727443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.526635885 CEST49732443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.526644945 CEST49729443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.526683092 CEST44349732104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.526782990 CEST49732443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.527471066 CEST49732443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.527487993 CEST44349732104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.566185951 CEST44349725104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.566224098 CEST44349725104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.566261053 CEST44349725104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.566314936 CEST49725443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.566334963 CEST44349725104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.566348076 CEST49725443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.566386938 CEST49725443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.584019899 CEST49728443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.584045887 CEST44349728104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.586997032 CEST49728443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.587161064 CEST49728443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.587168932 CEST44349728104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.587344885 CEST44349728104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.594938040 CEST44349725104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.594989061 CEST44349725104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.595201015 CEST49725443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.595238924 CEST44349725104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.595303059 CEST49725443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.684043884 CEST49728443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.684072971 CEST44349728104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.717686892 CEST44349729104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.717715979 CEST44349729104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.717782021 CEST44349729104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.717808008 CEST44349729104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.717870951 CEST49729443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.717920065 CEST49729443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.720252991 CEST44349726104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.720369101 CEST44349726104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.720488071 CEST49726443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.720515966 CEST44349726104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.720607042 CEST49726443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.720700026 CEST44349726104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.720791101 CEST49726443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.724545002 CEST44349727104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.724575043 CEST44349727104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.724662066 CEST44349727104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.724698067 CEST49727443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.724744081 CEST49727443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.729974985 CEST49726443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.730029106 CEST44349726104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.730811119 CEST49727443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.730845928 CEST44349727104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.731302977 CEST44349725104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.731362104 CEST44349725104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.731431961 CEST49725443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.731479883 CEST44349725104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.731508970 CEST49725443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.731554985 CEST49725443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.733139992 CEST49729443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.733175993 CEST44349729104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.737349987 CEST49733443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.737416983 CEST44349733104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.737533092 CEST49733443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.737807989 CEST49733443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.737838030 CEST44349733104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.759820938 CEST44349725104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.760004044 CEST44349725104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.760047913 CEST49725443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.760071039 CEST44349725104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.760153055 CEST49725443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.760153055 CEST49725443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.761615038 CEST49725443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.761658907 CEST44349725104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.762213945 CEST44349728104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.762300014 CEST49728443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.762325048 CEST44349728104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.762377024 CEST44349728104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.762448072 CEST49728443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.767769098 CEST49734443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.767837048 CEST44349734104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.767961025 CEST49734443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.768466949 CEST49735443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.768548012 CEST44349735104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.768690109 CEST49735443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.768811941 CEST49736443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.768871069 CEST44349736104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.768946886 CEST49736443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.769407034 CEST49734443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.769440889 CEST44349734104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.772897005 CEST49735443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.772959948 CEST44349735104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.773294926 CEST49736443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.773345947 CEST44349736104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.782856941 CEST49728443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.782881021 CEST44349728104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.811608076 CEST49737443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.811647892 CEST44349737104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.811788082 CEST49737443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.812648058 CEST49737443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.812678099 CEST44349737104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.895188093 CEST44349730104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.895638943 CEST49730443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.895700932 CEST44349730104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.896373987 CEST44349730104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.897325039 CEST49730443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.897398949 CEST49730443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.897419930 CEST44349730104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.897468090 CEST44349730104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.927581072 CEST49738443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.927647114 CEST44349738104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.927767038 CEST49738443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.928054094 CEST49738443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.928080082 CEST44349738104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.969038010 CEST44349731104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.969369888 CEST49731443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.969444990 CEST44349731104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.970195055 CEST44349731104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.970639944 CEST49731443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.970773935 CEST49731443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.970791101 CEST44349731104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.970853090 CEST44349731104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.976918936 CEST44349732104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.977204084 CEST49732443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.977252007 CEST44349732104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.977885962 CEST44349732104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.978396893 CEST49732443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.978590965 CEST49732443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.978611946 CEST44349732104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.978642941 CEST44349732104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:51.984544992 CEST49730443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.025084019 CEST49731443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.090230942 CEST49732443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.093786955 CEST44349733104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.094233990 CEST49733443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.094289064 CEST44349733104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.094846010 CEST44349733104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.095380068 CEST49733443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.095503092 CEST44349733104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.095556974 CEST49733443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.139518023 CEST44349733104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.145164013 CEST44349734104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.148689032 CEST49734443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.148731947 CEST44349734104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.149466038 CEST44349734104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.149601936 CEST49734443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.150543928 CEST44349734104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.150655031 CEST49734443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.151340961 CEST49734443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.151520014 CEST44349734104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.151678085 CEST49734443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.151696920 CEST44349734104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.156820059 CEST44349735104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.158444881 CEST49735443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.158509016 CEST44349735104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.159310102 CEST44349735104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.159451008 CEST49735443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.160964012 CEST44349735104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.161062956 CEST49735443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.161422968 CEST49735443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.161544085 CEST44349735104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.161577940 CEST49735443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.172868967 CEST44349736104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.178999901 CEST49736443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.179054976 CEST44349736104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.179666042 CEST44349736104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.179781914 CEST49736443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.180471897 CEST44349736104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.180569887 CEST49736443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.183571100 CEST49736443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.183712959 CEST44349736104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.185352087 CEST49736443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.185372114 CEST44349736104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.189541101 CEST44349737104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.192085981 CEST49737443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.192121983 CEST44349737104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.192929983 CEST44349737104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.193032026 CEST49737443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.194355965 CEST44349737104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.194430113 CEST49737443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.200259924 CEST49737443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.200414896 CEST49737443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.200428963 CEST44349737104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.200509071 CEST44349737104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.203457117 CEST44349735104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.225071907 CEST49735443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.225075960 CEST49733443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.225151062 CEST44349735104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.225218058 CEST49736443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.229727983 CEST44349730104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.232989073 CEST44349730104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.233100891 CEST49730443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.233392000 CEST49730443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.233428955 CEST44349730104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.283715963 CEST49734443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.286866903 CEST49737443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.286889076 CEST44349737104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.309276104 CEST44349731104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.309318066 CEST44349731104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.309420109 CEST44349731104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.309483051 CEST49731443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.309536934 CEST49731443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.325068951 CEST49735443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.327322006 CEST49731443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.327368021 CEST44349731104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.327370882 CEST44349732104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.327462912 CEST44349732104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.327483892 CEST44349732104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.327542067 CEST49732443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.327568054 CEST44349732104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.327583075 CEST44349732104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.327586889 CEST44349732104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.327599049 CEST49732443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.327636957 CEST49732443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.327646017 CEST44349732104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.327657938 CEST49732443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.327750921 CEST49732443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.332000017 CEST44349738104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.332443953 CEST49738443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.332493067 CEST44349738104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.333547115 CEST44349738104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.333668947 CEST49738443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.335134029 CEST44349738104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.335236073 CEST49738443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.335455894 CEST49738443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.335606098 CEST49738443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.335622072 CEST44349738104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.335647106 CEST44349738104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.356888056 CEST44349732104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.356918097 CEST44349732104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.357011080 CEST49732443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.357039928 CEST44349732104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.357146978 CEST44349732104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.357167006 CEST49732443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.357167006 CEST49732443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.357173920 CEST44349732104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.357223034 CEST49732443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.389919996 CEST49737443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.425112963 CEST49738443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.425184011 CEST44349738104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.461230040 CEST44349733104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.461292028 CEST44349733104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.461353064 CEST44349733104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.461396933 CEST44349733104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.461415052 CEST44349733104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.461430073 CEST44349733104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.461447001 CEST49733443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.461514950 CEST49733443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.461514950 CEST49733443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.461529970 CEST44349733104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.461627007 CEST49733443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.461648941 CEST44349733104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.461709023 CEST44349733104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.461777925 CEST49733443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.462872028 CEST49733443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.462899923 CEST44349733104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.499543905 CEST44349732104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.499609947 CEST44349732104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.499739885 CEST49732443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.499764919 CEST44349732104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.499799013 CEST49732443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.499823093 CEST49732443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.508222103 CEST44349735104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.508495092 CEST44349735104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.508517981 CEST44349735104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.508573055 CEST44349735104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.508586884 CEST49735443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.508591890 CEST44349735104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.508662939 CEST44349735104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.508685112 CEST49735443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.508722067 CEST49735443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.508723974 CEST44349735104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.508804083 CEST49735443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.513690948 CEST49735443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.513727903 CEST44349735104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.517286062 CEST49740443192.168.2.3104.193.88.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.517347097 CEST44349740104.193.88.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.517455101 CEST49740443192.168.2.3104.193.88.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.517853022 CEST49740443192.168.2.3104.193.88.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.517884016 CEST44349740104.193.88.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.518356085 CEST44349734104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.518418074 CEST44349734104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.518476009 CEST44349734104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.518606901 CEST49734443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.518629074 CEST44349734104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.518663883 CEST44349734104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.518763065 CEST44349734104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.518800974 CEST44349734104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.518838882 CEST49734443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.518838882 CEST49734443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.518838882 CEST49734443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.518899918 CEST49734443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.525099993 CEST49738443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.534538984 CEST44349732104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.534595966 CEST44349732104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.534671068 CEST49732443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.534692049 CEST44349732104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.534723043 CEST49732443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.534754992 CEST49732443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.537705898 CEST44349734104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.537734985 CEST44349734104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.537816048 CEST49734443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.537877083 CEST49734443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.537898064 CEST44349734104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.537928104 CEST44349734104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.537995100 CEST49734443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.539079905 CEST49734443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.539110899 CEST44349734104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.544985056 CEST49741443192.168.2.3104.193.88.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.545053959 CEST44349741104.193.88.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.545173883 CEST49741443192.168.2.3104.193.88.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.545459032 CEST49741443192.168.2.3104.193.88.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.545483112 CEST44349741104.193.88.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.553482056 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.553556919 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.553658009 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.553994894 CEST49743443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.554030895 CEST44349743104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.554112911 CEST49743443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.554332018 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.554363012 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.556869030 CEST49743443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.556888103 CEST44349743104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.563071966 CEST44349736104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.563107014 CEST44349736104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.563116074 CEST44349736104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.563157082 CEST44349736104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.563246012 CEST44349736104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.563251019 CEST49736443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.563287973 CEST44349736104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.563318968 CEST49736443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.563318968 CEST49736443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.563375950 CEST49736443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.564732075 CEST49736443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.564757109 CEST44349736104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.567248106 CEST44349732104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.567305088 CEST44349732104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.567380905 CEST49732443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.567410946 CEST44349732104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.567431927 CEST49732443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.567470074 CEST49732443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.568545103 CEST49744443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.568598986 CEST44349744104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.568692923 CEST49744443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.569236994 CEST49744443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.569258928 CEST44349744104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.580027103 CEST44349737104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.580095053 CEST44349737104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.580107927 CEST44349737104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.580133915 CEST44349737104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.580163956 CEST44349737104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.580176115 CEST44349737104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.580229998 CEST49737443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.580261946 CEST44349737104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.580284119 CEST49737443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.580319881 CEST49737443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.587162971 CEST44349732104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.587244034 CEST44349732104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.587368011 CEST49732443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.587368011 CEST49732443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.587397099 CEST44349732104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.587620974 CEST44349732104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.587908030 CEST49732443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.591269016 CEST49745443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.591309071 CEST44349745104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.591417074 CEST49745443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.591711998 CEST49745443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.591736078 CEST44349745104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.592530966 CEST49732443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.592545986 CEST44349732104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.610263109 CEST44349737104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.610282898 CEST44349737104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.610342026 CEST44349737104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.610358953 CEST44349737104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.610380888 CEST44349737104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.610384941 CEST49737443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.610394955 CEST44349737104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.610438108 CEST49737443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.610486031 CEST49737443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.697967052 CEST44349738104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.698029995 CEST44349738104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.698048115 CEST44349738104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.698065996 CEST44349738104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.698110104 CEST44349738104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.698127985 CEST44349738104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.698126078 CEST49738443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.698193073 CEST44349738104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.698229074 CEST49738443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.698230028 CEST49738443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.698266029 CEST49738443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.707264900 CEST44349738104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.707346916 CEST44349738104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.707417011 CEST49738443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.707421064 CEST44349738104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.707458973 CEST49738443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.707483053 CEST49738443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.721146107 CEST49738443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.721213102 CEST44349738104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.757190943 CEST44349737104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.757205009 CEST44349737104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.757270098 CEST44349737104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.757314920 CEST44349737104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.757391930 CEST49737443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.757391930 CEST49737443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.757446051 CEST44349737104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.757509947 CEST49737443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.777420998 CEST44349737104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.777544022 CEST49737443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.777590990 CEST44349737104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.777626038 CEST44349737104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.777707100 CEST49737443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.793721914 CEST49737443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.793756962 CEST44349737104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.825769901 CEST49746443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.825869083 CEST44349746104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.826024055 CEST49746443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.826245070 CEST49746443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.826271057 CEST44349746104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.937237978 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.937731981 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.937827110 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.939168930 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.939846039 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.940071106 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.940278053 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.955149889 CEST44349743104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.955491066 CEST49743443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.955553055 CEST44349743104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.956732035 CEST44349743104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.958287001 CEST49743443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.958517075 CEST44349743104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.958704948 CEST49743443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.975846052 CEST44349745104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.976300955 CEST49745443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.976376057 CEST44349745104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.977366924 CEST44349745104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.977955103 CEST49745443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.978024006 CEST49745443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.978048086 CEST44349745104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.978185892 CEST44349745104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.983442068 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.985702038 CEST49747443192.168.2.339.156.68.81
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.985771894 CEST4434974739.156.68.81192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.986008883 CEST49747443192.168.2.339.156.68.81
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.986097097 CEST49747443192.168.2.339.156.68.81
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.986118078 CEST4434974739.156.68.81192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.999449015 CEST44349743104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.025125027 CEST49745443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.050612926 CEST44349740104.193.88.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.051017046 CEST49740443192.168.2.3104.193.88.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.051075935 CEST44349740104.193.88.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.052220106 CEST44349740104.193.88.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.052331924 CEST49740443192.168.2.3104.193.88.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.054259062 CEST44349740104.193.88.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.054356098 CEST49740443192.168.2.3104.193.88.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.056597948 CEST49740443192.168.2.3104.193.88.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.056761980 CEST44349740104.193.88.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.056813955 CEST49740443192.168.2.3104.193.88.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.077719927 CEST44349741104.193.88.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.090501070 CEST49741443192.168.2.3104.193.88.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.090588093 CEST44349741104.193.88.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.091801882 CEST44349741104.193.88.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.091959953 CEST49741443192.168.2.3104.193.88.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.093775034 CEST44349741104.193.88.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.093929052 CEST49741443192.168.2.3104.193.88.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.094245911 CEST49741443192.168.2.3104.193.88.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.094382048 CEST44349741104.193.88.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.094782114 CEST49741443192.168.2.3104.193.88.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.094810963 CEST44349741104.193.88.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.099450111 CEST44349740104.193.88.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.126729012 CEST44349744104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.127114058 CEST49744443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.127188921 CEST44349744104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.128325939 CEST44349744104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.128500938 CEST49744443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.130603075 CEST44349744104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.130729914 CEST49744443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.132477045 CEST49744443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.132695913 CEST44349744104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.132745981 CEST49744443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.132869959 CEST44349744104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.197777033 CEST44349746104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.225195885 CEST49741443192.168.2.3104.193.88.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.225791931 CEST49744443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.225842953 CEST44349744104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.260483027 CEST49746443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.260575056 CEST44349746104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.262831926 CEST44349746104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.267451048 CEST44349740104.193.88.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.267602921 CEST49740443192.168.2.3104.193.88.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.272463083 CEST49746443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.272608995 CEST49746443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.272629023 CEST44349746104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.272826910 CEST44349746104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.325153112 CEST49744443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.354136944 CEST44349745104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.354231119 CEST44349745104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.354257107 CEST44349745104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.354296923 CEST44349745104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.354345083 CEST49745443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.354365110 CEST44349745104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.354406118 CEST44349745104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.354434967 CEST49745443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.354435921 CEST49745443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.354449987 CEST44349745104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.354515076 CEST49745443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.386204004 CEST49746443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.454816103 CEST49745443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.454869032 CEST44349745104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.485667944 CEST44349743104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.485763073 CEST44349743104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.485847950 CEST49743443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.488678932 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.488730907 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.488805056 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.488851070 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.488898039 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.488926888 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.551950932 CEST44349746104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.551994085 CEST44349746104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.552146912 CEST49746443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.552165031 CEST44349746104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.552246094 CEST49746443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.568234921 CEST49743443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.568288088 CEST44349743104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.568481922 CEST49746443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.568540096 CEST44349746104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.568731070 CEST49744443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.568901062 CEST49740443192.168.2.3104.193.88.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.568911076 CEST44349744104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.569045067 CEST49744443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.569094896 CEST44349740104.193.88.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.569134951 CEST49741443192.168.2.3104.193.88.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.569175005 CEST49740443192.168.2.3104.193.88.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.569258928 CEST44349741104.193.88.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.569338083 CEST49741443192.168.2.3104.193.88.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.632442951 CEST4434974739.156.68.81192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.633922100 CEST49747443192.168.2.339.156.68.81
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.633964062 CEST4434974739.156.68.81192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.635112047 CEST4434974739.156.68.81192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.635241985 CEST49747443192.168.2.339.156.68.81
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.638390064 CEST4434974739.156.68.81192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.638480902 CEST49747443192.168.2.339.156.68.81
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.640355110 CEST49747443192.168.2.339.156.68.81
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.640501022 CEST4434974739.156.68.81192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.668708086 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.668883085 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.668893099 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.668987036 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.669003963 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.669053078 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.669116020 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.669138908 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.669193983 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.669342995 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.669415951 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.669435978 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.669495106 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.669506073 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.683232069 CEST49747443192.168.2.339.156.68.81
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.683254957 CEST4434974739.156.68.81192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.716170073 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.716377974 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.716420889 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.716521025 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.783519030 CEST49747443192.168.2.339.156.68.81
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.849260092 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.849345922 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.849400043 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.849416971 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.849479914 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.849642992 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.849735975 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.849764109 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.849849939 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.849874973 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.849965096 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.850090981 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.850330114 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.850420952 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.850425959 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.850455046 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.850481987 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.850573063 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.850636005 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.850658894 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.850713015 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.850724936 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.850756884 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.850807905 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.850821972 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.850846052 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.850905895 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.850919008 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.850940943 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.850994110 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.851006031 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.851051092 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.851109982 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.851123095 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.851146936 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.851174116 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.851186991 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.851214886 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.851244926 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.851255894 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.893584013 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.893753052 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.893801928 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.893886089 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.900811911 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.901025057 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.901241064 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.901276112 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:53.983294010 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.030443907 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.030574083 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.030694008 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.030702114 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.030733109 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.030791044 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.030833960 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.030906916 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.030930042 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.031025887 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.031084061 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.031104088 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.031140089 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.031205893 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.031219959 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.031240940 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.031270981 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.031281948 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.031306028 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.031466961 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.031533957 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.031549931 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.031583071 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.031604052 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.031614065 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.031641960 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.031702042 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.031757116 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.031769991 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.031882048 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.031944990 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.031959057 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.032011986 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.032016993 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.032041073 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.032082081 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.032087088 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.032119036 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.032130957 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.032161951 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.032176971 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.032187939 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.032198906 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.032234907 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.032373905 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.032429934 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.032440901 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.032525063 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.032584906 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.032594919 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.032644033 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.032660961 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.032701969 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.032736063 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.032743931 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.032776117 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.032788992 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.042673111 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.073329926 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.073434114 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.073501110 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.073525906 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.073551893 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.073592901 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.073621035 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.080732107 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.080876112 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.080965042 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.081048012 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.087265015 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.087299109 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.087388039 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.213547945 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.213726044 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.213788986 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.213848114 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.213891029 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.214000940 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.214021921 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.214056015 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.214096069 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.214109898 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.214184046 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.214196920 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.214235067 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.214298010 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.214390993 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.214478970 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.214520931 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.214607000 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.214719057 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.214879036 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.214976072 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.214992046 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.215073109 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.215089083 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.215137959 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.215218067 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.215231895 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.215311050 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.215322971 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.215445995 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.215487957 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.215604067 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.215681076 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.215697050 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.215730906 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.215755939 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.215770006 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.215800047 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.215892076 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.215910912 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.216032982 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.216109991 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.216125965 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.216233015 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.216301918 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.216301918 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.216320992 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.216372013 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.216430902 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.216455936 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.216470957 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.216521978 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.216562986 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.216645002 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.216660023 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.216823101 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.216902971 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.216916084 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.216967106 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.216973066 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.216998100 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.217056036 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.217125893 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.217200994 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.217327118 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.217430115 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.217467070 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.217540979 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.217592955 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.217653036 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.217705965 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.217792988 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.217823982 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.217890978 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.217931032 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.217997074 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.218034983 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.218113899 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.218144894 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.218204975 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.218242884 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.218322992 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.218352079 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.218415976 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.218467951 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.218549967 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.218585968 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.218661070 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.218698978 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.218837976 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.218916893 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.218934059 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.218971968 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.218995094 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.219008923 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.219037056 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.219060898 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.219100952 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.219113111 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.219136953 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.219146967 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.219178915 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.219192028 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.219232082 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.219250917 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.219261885 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.219386101 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.219470024 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.219487906 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.219538927 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.219553947 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.219568014 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.219608068 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.219664097 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.219783068 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.219794989 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.219810009 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.219862938 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.219985962 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.220089912 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.220103979 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.220136881 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.220215082 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.220228910 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.220297098 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.220309973 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.225687981 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.434142113 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.434273005 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.434320927 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.434366941 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.434442043 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.434457064 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.434518099 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.434529066 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.434555054 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.434614897 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.434628010 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.434745073 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.434818983 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.434833050 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.434855938 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.434923887 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.434937000 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.435570955 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.435652971 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.452548981 CEST49742443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.452601910 CEST44349742104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.472547054 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.472620964 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.472707987 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.472945929 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.472970009 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.473511934 CEST49749443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.473546028 CEST44349749104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.473609924 CEST49749443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.473885059 CEST49749443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.473900080 CEST44349749104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.507275105 CEST49750443192.168.2.3182.140.225.38
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.507348061 CEST44349750182.140.225.38192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.507479906 CEST49750443192.168.2.3182.140.225.38
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.507952929 CEST49750443192.168.2.3182.140.225.38
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.507993937 CEST44349750182.140.225.38192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.715292931 CEST49751443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.715379000 CEST44349751104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.715537071 CEST49751443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.715761900 CEST49751443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.715784073 CEST44349751104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.757364035 CEST49752443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.757440090 CEST44349752104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.757550955 CEST49752443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.757836103 CEST49752443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.757859945 CEST44349752104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.770193100 CEST49753443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.770277977 CEST44349753104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.770385027 CEST49753443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.770700932 CEST49753443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.770745039 CEST44349753104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.831850052 CEST49754443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.831922054 CEST44349754104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.832063913 CEST49754443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.832566977 CEST49754443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.832602024 CEST44349754104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.846180916 CEST44349749104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.847304106 CEST49749443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.847341061 CEST44349749104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.848109007 CEST44349749104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.848613977 CEST49749443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.848750114 CEST49749443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.848764896 CEST44349749104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.848789930 CEST44349749104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.858154058 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.858831882 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.858880043 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.860135078 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.860650063 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.860726118 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.860737085 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.860824108 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.925273895 CEST49749443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.954875946 CEST49755443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.954972982 CEST44349755104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.955087900 CEST49755443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.955333948 CEST49755443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.955357075 CEST44349755104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.957344055 CEST49756443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.957395077 CEST44349756104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.957473993 CEST49756443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.957662106 CEST49756443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.957683086 CEST44349756104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.974368095 CEST49757443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.974448919 CEST44349757104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.974545956 CEST49757443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.974800110 CEST49757443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.974833965 CEST44349757104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.983901024 CEST49759443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.983962059 CEST44349759104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.984046936 CEST49759443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.984580994 CEST49759443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:54.984595060 CEST44349759104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.045717001 CEST49760443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.045804977 CEST44349760104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.045917034 CEST49760443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.046183109 CEST49760443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.046211004 CEST44349760104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.056603909 CEST49761443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.056694984 CEST44349761104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.056823015 CEST49761443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.057044983 CEST49761443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.057070971 CEST44349761104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.067457914 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.067610025 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.084464073 CEST44349751104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.088620901 CEST49751443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.088696003 CEST44349751104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.089349985 CEST44349751104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.090291023 CEST49751443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.090425014 CEST44349751104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.090631962 CEST49751443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.092134953 CEST49762443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.092221022 CEST44349762104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.092348099 CEST49762443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.092680931 CEST49762443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.092710972 CEST44349762104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.111057997 CEST44349750182.140.225.38192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.111382008 CEST49750443192.168.2.3182.140.225.38
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.111435890 CEST44349750182.140.225.38192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.112051010 CEST44349750182.140.225.38192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.112564087 CEST49750443192.168.2.3182.140.225.38
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.112720013 CEST44349750182.140.225.38192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.112827063 CEST49750443192.168.2.3182.140.225.38
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.135015965 CEST44349753104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.135364056 CEST49753443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.135415077 CEST44349751104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.135462999 CEST44349753104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.136465073 CEST44349753104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.136583090 CEST49753443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.137670994 CEST44349753104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.137753010 CEST49753443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.137996912 CEST49753443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.138088942 CEST44349752104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.138099909 CEST44349753104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.138132095 CEST49753443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.138427019 CEST49752443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.138484001 CEST44349752104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.138945103 CEST44349752104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.139358044 CEST49752443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.139468908 CEST44349752104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.139473915 CEST49752443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.155447960 CEST44349750182.140.225.38192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.179527044 CEST44349753104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.183630943 CEST49753443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.183682919 CEST44349753104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.187414885 CEST44349752104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.198621988 CEST44349754104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.202744961 CEST49754443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.202785015 CEST44349754104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.203483105 CEST44349754104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.203574896 CEST49754443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.204648018 CEST44349754104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.204735994 CEST49754443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.205173016 CEST49754443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.205292940 CEST44349754104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.205327034 CEST49754443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.210062027 CEST44349749104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.210133076 CEST44349749104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.210150957 CEST44349749104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.210169077 CEST44349749104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.210208893 CEST44349749104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.210217953 CEST49749443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.210257053 CEST44349749104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.210273981 CEST49749443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.210284948 CEST44349749104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.210309982 CEST49749443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.210344076 CEST49749443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.210344076 CEST49749443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.225306988 CEST49752443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.238588095 CEST44349749104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.238647938 CEST44349749104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.238729954 CEST49749443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.238756895 CEST44349749104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.238790989 CEST49749443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.238821983 CEST49749443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.244751930 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.244862080 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.244919062 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.244966984 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.244997978 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.245016098 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.245055914 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.247417927 CEST44349754104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.274930954 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.274996996 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.275037050 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.275068998 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.275088072 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.275115967 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.283374071 CEST49753443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.317817926 CEST44349756104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.318200111 CEST49756443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.318247080 CEST44349756104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.318702936 CEST44349756104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.318803072 CEST49756443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.319524050 CEST44349756104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.319628000 CEST49756443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.319878101 CEST49756443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.319972038 CEST44349756104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.320010900 CEST49756443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.325406075 CEST49754443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.325445890 CEST44349754104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.334146023 CEST44349759104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.338706970 CEST44349755104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.342509985 CEST49755443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.342545986 CEST44349755104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.342869997 CEST49759443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.342892885 CEST44349759104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.343363047 CEST44349755104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.343476057 CEST49755443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.343724012 CEST44349759104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.344158888 CEST49759443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.344249964 CEST44349759104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.344290018 CEST44349755104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.344351053 CEST49755443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.344598055 CEST49759443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.344633102 CEST44349757104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.344799995 CEST49755443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.344904900 CEST44349755104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.345010042 CEST49757443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.345063925 CEST44349757104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.345088959 CEST49755443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.345101118 CEST44349755104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.346265078 CEST44349757104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.346725941 CEST49757443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.346885920 CEST49757443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.346901894 CEST44349757104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.346950054 CEST44349757104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.367423058 CEST44349756104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.375853062 CEST44349749104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.375919104 CEST44349749104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.375991106 CEST49749443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.376028061 CEST44349749104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.376059055 CEST49749443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.376106024 CEST49749443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.387454987 CEST44349759104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.400863886 CEST44349760104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.401165009 CEST49760443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.401196957 CEST44349760104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.402015924 CEST44349760104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.402090073 CEST49760443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.403505087 CEST44349760104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.403572083 CEST49760443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.407110929 CEST49760443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.407269001 CEST44349760104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.407533884 CEST49760443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.407552958 CEST44349760104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.409373045 CEST44349749104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.409446001 CEST44349749104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.409549952 CEST49749443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.409549952 CEST49749443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.409599066 CEST44349749104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.409678936 CEST49749443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.416408062 CEST44349749104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.416554928 CEST49749443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.416578054 CEST44349749104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.416623116 CEST44349749104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.416698933 CEST49749443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.419776917 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.419930935 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.420646906 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.420720100 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.420819998 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.421565056 CEST49749443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.421592951 CEST44349749104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.425297022 CEST49756443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.425309896 CEST44349756104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.425374031 CEST49754443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.425430059 CEST49757443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.439384937 CEST44349751104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.439529896 CEST44349751104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.439667940 CEST49751443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.439702988 CEST44349751104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.439754963 CEST44349751104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.439850092 CEST49751443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.454920053 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.454977989 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.455141068 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.455141068 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.455198050 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.455296040 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.458023071 CEST44349762104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.458359957 CEST49762443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.458405972 CEST44349762104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.459527969 CEST44349762104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.459664106 CEST49762443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.461211920 CEST44349762104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.461323023 CEST49762443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.461498022 CEST49762443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.461667061 CEST49762443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.461669922 CEST44349762104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.471081972 CEST49751443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.471117020 CEST44349751104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.471775055 CEST49765443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.471815109 CEST44349765104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.471883059 CEST44349753104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.471915960 CEST49765443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.471935987 CEST44349753104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.471997976 CEST49753443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.472053051 CEST44349753104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.472086906 CEST44349753104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.472142935 CEST49765443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.472165108 CEST44349765104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.472223997 CEST49753443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.476677895 CEST49753443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.476727009 CEST44349753104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.477020979 CEST49766443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.477093935 CEST44349766104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.477190018 CEST49766443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.477552891 CEST49766443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.477612972 CEST44349766104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.483613968 CEST49755443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.487411022 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.487448931 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.487533092 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.487572908 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.487596989 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.487632036 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.494682074 CEST44349752104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.494749069 CEST44349752104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.494858027 CEST49752443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.494879961 CEST44349752104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.494946003 CEST44349752104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.495007992 CEST49752443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.503526926 CEST44349762104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.525327921 CEST49756443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.528012037 CEST49762443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.528024912 CEST49760443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.528062105 CEST44349762104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.541049957 CEST49752443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.541075945 CEST44349752104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.541222095 CEST44349754104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.541274071 CEST44349754104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.541348934 CEST49754443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.541379929 CEST44349754104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.541635036 CEST49768443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.541668892 CEST44349768104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.541703939 CEST44349754104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.541739941 CEST49768443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.541774035 CEST49754443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.542243958 CEST49768443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.542267084 CEST44349768104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.560655117 CEST49754443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.560689926 CEST44349754104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.561070919 CEST49769443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.561152935 CEST44349769104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.561289072 CEST49769443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.561719894 CEST49769443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.561752081 CEST44349769104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.578742027 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.578779936 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.578883886 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.578938961 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.578970909 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.579010963 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.605855942 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.605884075 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.606069088 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.606123924 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.606180906 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.606180906 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.625360966 CEST49762443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.635016918 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.635050058 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.635158062 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.635199070 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.635225058 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.635263920 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.639554977 CEST44349750182.140.225.38192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.639754057 CEST44349750182.140.225.38192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.639939070 CEST49750443192.168.2.3182.140.225.38
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.640281916 CEST49750443192.168.2.3182.140.225.38
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.640321970 CEST44349750182.140.225.38192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.640350103 CEST49750443192.168.2.3182.140.225.38
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.640405893 CEST49750443192.168.2.3182.140.225.38
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.658813953 CEST44349756104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.658873081 CEST44349756104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.658987999 CEST49756443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.659018040 CEST44349756104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.659049988 CEST44349756104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.659138918 CEST49756443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.660156965 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.660195112 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.660317898 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.660365105 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.660394907 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.660442114 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.663695097 CEST49756443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.663724899 CEST44349756104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.664165020 CEST49770443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.664218903 CEST44349770104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.664336920 CEST49770443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.665361881 CEST49770443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.665390968 CEST44349770104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.676209927 CEST44349761104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.676569939 CEST49761443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.676615953 CEST44349761104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.677896023 CEST44349761104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.678008080 CEST49761443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.680121899 CEST44349761104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.680201054 CEST49761443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.680418015 CEST49761443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.680599928 CEST49761443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.680620909 CEST44349761104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.683667898 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.683773994 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.683830976 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.683870077 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.683891058 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.683960915 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.691967964 CEST44349755104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.692025900 CEST44349755104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.692106009 CEST49755443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.692152023 CEST44349755104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.692209959 CEST44349755104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.692276955 CEST49755443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.693829060 CEST49755443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.693861961 CEST44349755104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.706779003 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.706832886 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.706912994 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.706968069 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.706995010 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.707036018 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.723426104 CEST44349761104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.727993965 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.728048086 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.728131056 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.728182077 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.728213072 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.728238106 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.747544050 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.747605085 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.747684956 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.747736931 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.747762918 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.747807026 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.765782118 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.765830994 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.765933990 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.765980959 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.766009092 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.766055107 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.783011913 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.783061028 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.783150911 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.783194065 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.783222914 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.783265114 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.783585072 CEST49761443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.783643007 CEST44349761104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.798914909 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.798963070 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.799051046 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.799094915 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.799122095 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.799170971 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.813441992 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.813505888 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.813570976 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.813622952 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.813648939 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.813683987 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.828589916 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.828650951 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.828722954 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.828767061 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.828811884 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.828835964 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.831027031 CEST44349759104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.831154108 CEST44349759104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.831231117 CEST49759443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.831254959 CEST44349759104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.831315041 CEST44349759104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.831386089 CEST49759443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.831434011 CEST44349759104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.831469059 CEST44349759104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.831497908 CEST49759443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.831510067 CEST44349759104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.831531048 CEST49759443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.831584930 CEST49759443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.842571020 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.842644930 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.842725992 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.842766047 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.842794895 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.842853069 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.848134041 CEST44349765104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.848478079 CEST49765443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.848540068 CEST44349765104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.849889040 CEST44349765104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.850780964 CEST49765443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.850959063 CEST49765443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.851018906 CEST44349765104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.857233047 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.857340097 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.857408047 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.857464075 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.857495070 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.857542038 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.857741117 CEST44349766104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.858654022 CEST49766443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.858692884 CEST44349766104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.860245943 CEST44349766104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.860766888 CEST49766443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.860924006 CEST49766443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.860989094 CEST44349766104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.861272097 CEST44349757104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.861344099 CEST44349757104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.861397028 CEST44349757104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.861426115 CEST44349757104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.861454964 CEST49757443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.861484051 CEST44349757104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.861495018 CEST49757443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.861499071 CEST44349757104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.861545086 CEST44349757104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.861558914 CEST49757443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.861583948 CEST49757443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.872123003 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.872205973 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.872271061 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.872328043 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.872355938 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.872401953 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.885236979 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.885360003 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.885370970 CEST49761443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.885478973 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.885479927 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.885533094 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.885612011 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.896884918 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.896935940 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.897016048 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.897047043 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.897072077 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.897102118 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.903552055 CEST44349760104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.903717041 CEST44349760104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.903728962 CEST44349760104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.903805017 CEST49760443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.903821945 CEST44349760104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.903851986 CEST49760443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.903871059 CEST44349760104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.903939962 CEST49760443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.903949976 CEST44349760104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.903979063 CEST44349760104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.904033899 CEST49760443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.905560017 CEST49760443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.905590057 CEST44349760104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.908957005 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.909006119 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.909106970 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.909147024 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.909173965 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.909202099 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.919718981 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.919776917 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.919878006 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.919919014 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.919948101 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.919996023 CEST44349768104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.919998884 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.920269966 CEST49768443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.920332909 CEST44349768104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.921077013 CEST44349768104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.921199083 CEST49768443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.922496080 CEST44349768104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.922624111 CEST49768443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.922899008 CEST49768443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.923028946 CEST44349768104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.923094988 CEST49768443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.925333977 CEST49765443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.925625086 CEST49757443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.926076889 CEST44349769104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.930978060 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.931010962 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.931211948 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.931212902 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.931257963 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.931344032 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.941334009 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.941363096 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.941494942 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.941541910 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.941584110 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.941808939 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.949316025 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.949341059 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.949500084 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.949500084 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.949546099 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.949621916 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.950150013 CEST49769443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.950210094 CEST44349769104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.950908899 CEST44349769104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.951005936 CEST49769443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.952003002 CEST44349769104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.952071905 CEST49769443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.956722975 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.956748009 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.956825972 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.956851006 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.956882000 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.956924915 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.963412046 CEST44349768104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.964024067 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.964051008 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.964174032 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.964174032 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.964227915 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.964335918 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.970634937 CEST44349762104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.970761061 CEST44349762104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.970866919 CEST49762443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.970895052 CEST44349762104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.970958948 CEST49762443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.970963955 CEST44349762104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.970982075 CEST44349762104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.971026897 CEST49762443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.971029043 CEST44349762104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.971075058 CEST49762443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.971954107 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.971982956 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.972083092 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.972100019 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.972166061 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.972166061 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.979448080 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.979482889 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.979581118 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.979600906 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.979629040 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.979707956 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.986680031 CEST49769443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.987109900 CEST44349769104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.987149954 CEST49769443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.987436056 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.987494946 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.987576962 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.987610102 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.987637043 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.987695932 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.992053986 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.993262053 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.993310928 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.993392944 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.993413925 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.993449926 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.993499041 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.999449015 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.999480963 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.999600887 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.999630928 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.999658108 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:55.999696016 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.002183914 CEST44349759104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.002321005 CEST49759443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.002360106 CEST44349759104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.002444983 CEST44349759104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.002506971 CEST49759443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.005304098 CEST49759443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.005350113 CEST44349759104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.005403042 CEST49759443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.005425930 CEST49759443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.006158113 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.006185055 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.006288052 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.006323099 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.006357908 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.006380081 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.013127089 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.013150930 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.013273001 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.013325930 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.013358116 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.013432026 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.018918991 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.018946886 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.019072056 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.019089937 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.019108057 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.019145012 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.021611929 CEST44349761104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.021677971 CEST44349761104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.021768093 CEST44349761104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.021778107 CEST44349761104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.021852016 CEST49761443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.021852016 CEST49761443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.021861076 CEST44349761104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.021981955 CEST49761443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.021981955 CEST49761443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.025142908 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.025185108 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.025305033 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.025331974 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.025341034 CEST49768443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.025382042 CEST49762443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.025382042 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.025388956 CEST44349768104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.025422096 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.027437925 CEST44349769104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.029093981 CEST49761443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.029140949 CEST44349761104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.030920029 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.030955076 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.031033039 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.031078100 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.031106949 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.031131029 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.036921978 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.036972046 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.037046909 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.037071943 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.037100077 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.037149906 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.039237976 CEST44349770104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.039536953 CEST49770443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.039570093 CEST44349770104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.039730072 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.039823055 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.039845943 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.039906025 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.039985895 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.040357113 CEST49748443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.040386915 CEST44349748104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.040587902 CEST44349770104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.040694952 CEST49770443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.041474104 CEST44349757104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.041490078 CEST44349757104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.041548967 CEST44349757104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.041564941 CEST44349757104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.041579008 CEST49757443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.041609049 CEST44349757104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.041626930 CEST49757443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.041626930 CEST49757443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.041714907 CEST44349757104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.041768074 CEST49757443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.042648077 CEST44349770104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.042741060 CEST49770443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.043015957 CEST49770443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.043167114 CEST44349770104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.043215036 CEST49770443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.045805931 CEST49757443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.045834064 CEST44349757104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.067454100 CEST44349766104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.067662954 CEST49766443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.083425045 CEST44349770104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.087678909 CEST49769443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.087723017 CEST44349769104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.125368118 CEST49768443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.125369072 CEST49770443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.125418901 CEST44349770104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.141195059 CEST49777443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.141288042 CEST44349777104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.141383886 CEST49777443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.144865990 CEST49777443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.144910097 CEST44349777104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.147133112 CEST49778443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.147196054 CEST44349778104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.147322893 CEST49778443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.147931099 CEST49778443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.147963047 CEST44349778104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.148403883 CEST44349762104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.148490906 CEST44349762104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.148531914 CEST49762443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.148574114 CEST44349762104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.148648977 CEST49762443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.150240898 CEST49762443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.150274992 CEST44349762104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.183186054 CEST49783443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.183254957 CEST44349783104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.183382988 CEST49783443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.183669090 CEST49783443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.183692932 CEST44349783104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.202554941 CEST44349765104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.202626944 CEST44349765104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.202792883 CEST44349765104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.202790976 CEST49765443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.202877998 CEST49765443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.210658073 CEST44349766104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.210706949 CEST44349766104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.210828066 CEST44349766104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.210839033 CEST49766443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.210912943 CEST49766443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.225398064 CEST49770443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.246418953 CEST49784443192.168.2.3104.193.88.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.246506929 CEST44349784104.193.88.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.246726036 CEST49784443192.168.2.3104.193.88.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.246881008 CEST49784443192.168.2.3104.193.88.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.246910095 CEST44349784104.193.88.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.247962952 CEST49785443192.168.2.3104.193.88.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.248028994 CEST44349785104.193.88.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.248117924 CEST49785443192.168.2.3104.193.88.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.248378038 CEST49785443192.168.2.3104.193.88.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.248408079 CEST44349785104.193.88.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.250142097 CEST49786443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.250206947 CEST44349786104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.250288963 CEST49786443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.251188993 CEST49786443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.251226902 CEST44349786104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.255146027 CEST49765443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.255208015 CEST44349765104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.259706020 CEST49766443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.259744883 CEST44349766104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.264969110 CEST44349769104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.265099049 CEST49769443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.265126944 CEST44349769104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.268153906 CEST44349769104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.268311977 CEST49769443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.268831015 CEST44349768104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.268861055 CEST44349768104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.268944025 CEST44349768104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.268946886 CEST49768443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.269001007 CEST49768443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.272473097 CEST49769443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.272496939 CEST44349769104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.272872925 CEST49768443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.272898912 CEST44349768104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.388099909 CEST44349770104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.391546965 CEST44349770104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.391676903 CEST49770443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.391976118 CEST49770443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.392016888 CEST44349770104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.576452017 CEST44349778104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.577090025 CEST49778443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.577136040 CEST44349778104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.578125000 CEST44349778104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.578552961 CEST49778443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.578695059 CEST49778443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.578706980 CEST44349778104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.578725100 CEST44349778104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.579154015 CEST44349777104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.579216957 CEST44349783104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.579533100 CEST49777443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.579571962 CEST44349777104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.579799891 CEST49783443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.579823971 CEST44349783104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.580069065 CEST44349777104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.580284119 CEST44349783104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.580358982 CEST49783443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.580595970 CEST49777443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.580708981 CEST44349777104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.581089973 CEST44349783104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.581146002 CEST49783443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.581213951 CEST49777443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.581362009 CEST49783443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.581445932 CEST44349783104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.581460953 CEST49783443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.623424053 CEST44349783104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.623477936 CEST44349777104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.625403881 CEST49783443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.625447035 CEST44349783104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.688361883 CEST49778443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.688628912 CEST44349785104.193.88.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.689007044 CEST49785443192.168.2.3104.193.88.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.689070940 CEST44349785104.193.88.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.689841986 CEST44349785104.193.88.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.689969063 CEST49785443192.168.2.3104.193.88.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.690793991 CEST44349785104.193.88.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.690860033 CEST49785443192.168.2.3104.193.88.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.691173077 CEST49785443192.168.2.3104.193.88.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.691385031 CEST44349785104.193.88.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.691436052 CEST49785443192.168.2.3104.193.88.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.693873882 CEST44349786104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.694025040 CEST44349784104.193.88.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.694250107 CEST49786443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.694314003 CEST44349786104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.694436073 CEST49784443192.168.2.3104.193.88.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.694453955 CEST44349784104.193.88.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.694799900 CEST44349786104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.694885015 CEST49786443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.694957972 CEST44349784104.193.88.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.695038080 CEST49784443192.168.2.3104.193.88.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.695626974 CEST44349786104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.695699930 CEST49786443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.695835114 CEST44349784104.193.88.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.695887089 CEST49784443192.168.2.3104.193.88.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.695986032 CEST49786443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.696084023 CEST44349786104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.696260929 CEST49786443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.696283102 CEST44349786104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.696449041 CEST49784443192.168.2.3104.193.88.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.696535110 CEST44349784104.193.88.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.696615934 CEST49784443192.168.2.3104.193.88.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.696626902 CEST44349784104.193.88.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.725406885 CEST49783443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.735440969 CEST44349785104.193.88.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.825416088 CEST49785443192.168.2.3104.193.88.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.825467110 CEST44349785104.193.88.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.885473967 CEST49784443192.168.2.3104.193.88.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.885694981 CEST49786443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.925432920 CEST49785443192.168.2.3104.193.88.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.926909924 CEST44349777104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.926949978 CEST44349777104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.927002907 CEST44349777104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.927054882 CEST49777443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.927083015 CEST44349777104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.927103043 CEST49777443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.927115917 CEST44349777104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.927139997 CEST49777443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.927170992 CEST49777443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.930179119 CEST44349778104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.930241108 CEST44349778104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.930258989 CEST44349778104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.930301905 CEST44349778104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.930326939 CEST44349778104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.930349112 CEST44349778104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.930381060 CEST49778443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.930382013 CEST49778443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.930427074 CEST44349778104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.930463076 CEST49778443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.930463076 CEST49778443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.930491924 CEST49778443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.931602001 CEST49777443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.931629896 CEST44349777104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.938848972 CEST44349783104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.938920975 CEST44349783104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.938942909 CEST44349783104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.939070940 CEST44349783104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.939081907 CEST49783443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.939150095 CEST44349783104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.939233065 CEST44349783104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.939296961 CEST44349783104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.939327002 CEST49783443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.939327002 CEST49783443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.939327002 CEST49783443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.939383030 CEST49783443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.941323996 CEST49792443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.941400051 CEST44349792104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.941557884 CEST49792443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.941828012 CEST49792443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.941863060 CEST44349792104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.950149059 CEST44349778104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.950265884 CEST49778443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.950288057 CEST44349778104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.950367928 CEST49778443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.950396061 CEST44349778104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.950483084 CEST44349778104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.950603962 CEST49778443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.951322079 CEST49778443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.951353073 CEST44349778104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.955216885 CEST49794443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.955288887 CEST44349794104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.955384970 CEST49794443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.955809116 CEST49794443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.955848932 CEST44349794104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.967912912 CEST44349783104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.967979908 CEST44349783104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.968066931 CEST44349783104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.968086004 CEST49783443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.968142986 CEST44349783104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.968164921 CEST49783443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.968164921 CEST49783443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.968175888 CEST44349783104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:56.968231916 CEST49783443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.092032909 CEST44349783104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.092137098 CEST49783443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.092161894 CEST44349783104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.092223883 CEST49783443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.092246056 CEST44349783104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.092305899 CEST49783443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.096645117 CEST49783443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.096678972 CEST44349783104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.096698999 CEST49783443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.096741915 CEST49783443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.151411057 CEST49800443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.151464939 CEST44349800104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.151561022 CEST49800443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.151907921 CEST49800443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.151928902 CEST44349800104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.215560913 CEST44349786104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.215734005 CEST44349786104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.215874910 CEST49786443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.228411913 CEST44349784104.193.88.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.228606939 CEST44349784104.193.88.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.228750944 CEST49784443192.168.2.3104.193.88.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.251956940 CEST49784443192.168.2.3104.193.88.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.252018929 CEST44349784104.193.88.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.253201962 CEST49786443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.253243923 CEST44349786104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.303278923 CEST44349792104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.303703070 CEST49792443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.303775072 CEST44349792104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.304429054 CEST44349792104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.305226088 CEST49792443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.305372000 CEST44349792104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.305381060 CEST49792443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.327455044 CEST44349794104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.329544067 CEST49794443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.329596043 CEST44349794104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.330506086 CEST44349794104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.334213972 CEST49794443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.334431887 CEST49794443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.334449053 CEST44349794104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.334558964 CEST44349794104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.341713905 CEST44349785104.193.88.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.341837883 CEST44349785104.193.88.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.341979027 CEST49785443192.168.2.3104.193.88.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.347446918 CEST44349792104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.347567081 CEST49785443192.168.2.3104.193.88.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.347599030 CEST44349785104.193.88.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.378046036 CEST49807443192.168.2.3104.193.88.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.378109932 CEST44349807104.193.88.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.378218889 CEST49807443192.168.2.3104.193.88.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.378469944 CEST49807443192.168.2.3104.193.88.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.378488064 CEST44349807104.193.88.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.383481026 CEST49792443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.383522987 CEST49794443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.412688017 CEST49809443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.412734985 CEST44349809104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.412858963 CEST49809443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.413213015 CEST49809443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.413234949 CEST44349809104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.473992109 CEST49811443192.168.2.3104.193.88.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.474049091 CEST44349811104.193.88.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.474298000 CEST49811443192.168.2.3104.193.88.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.474524975 CEST49811443192.168.2.3104.193.88.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.474558115 CEST44349811104.193.88.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.520304918 CEST44349800104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.521855116 CEST49800443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.521898985 CEST44349800104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.523037910 CEST44349800104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.523525953 CEST49800443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.523696899 CEST44349800104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.523953915 CEST49800443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.567429066 CEST44349800104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.584901094 CEST49800443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.585123062 CEST44349703172.217.168.68192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.585290909 CEST44349703172.217.168.68192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.585515022 CEST49703443192.168.2.3172.217.168.68
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.676331043 CEST44349792104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.676495075 CEST44349792104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.676515102 CEST44349792104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.676554918 CEST44349792104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.676572084 CEST44349792104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.676589012 CEST44349792104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.676775932 CEST49792443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.676831007 CEST44349792104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.676887035 CEST49792443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.677504063 CEST44349792104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.677588940 CEST49792443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.681798935 CEST44349794104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.681854963 CEST44349794104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.681941986 CEST49794443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.681988955 CEST44349794104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.682020903 CEST44349794104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.685225010 CEST49794443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.699989080 CEST49794443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.700030088 CEST44349794104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.731195927 CEST44349807104.193.88.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.743083000 CEST49792443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.743136883 CEST44349792104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.746530056 CEST49807443192.168.2.3104.193.88.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.746570110 CEST44349807104.193.88.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.748051882 CEST44349807104.193.88.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.749596119 CEST49807443192.168.2.3104.193.88.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.749903917 CEST49807443192.168.2.3104.193.88.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.749924898 CEST44349807104.193.88.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.749991894 CEST44349807104.193.88.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.775923967 CEST44349809104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.776974916 CEST49809443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.777007103 CEST44349809104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.777892113 CEST44349809104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.789186954 CEST49809443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.789444923 CEST44349809104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.789608955 CEST49809443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.789743900 CEST44349809104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.796549082 CEST49703443192.168.2.3172.217.168.68
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.796574116 CEST44349703172.217.168.68192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.797065973 CEST49815443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.797135115 CEST44349815104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.797303915 CEST49815443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.797674894 CEST49815443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.797714949 CEST44349815104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.798269987 CEST49816443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.798336983 CEST44349816104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.798441887 CEST49816443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.798705101 CEST49817443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.798747063 CEST44349817104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.798854113 CEST49817443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.799026012 CEST49816443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.799053907 CEST44349816104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.799416065 CEST49818443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.799458027 CEST44349818104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.799603939 CEST49817443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.799627066 CEST49818443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.799688101 CEST44349817104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.799849033 CEST49818443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.799890041 CEST44349818104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.800228119 CEST49819443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.800267935 CEST44349819104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.800333977 CEST49819443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.800638914 CEST49820443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.800666094 CEST44349820104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.800731897 CEST49820443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.801091909 CEST49821443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.801120996 CEST44349821104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.801265955 CEST49819443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.801284075 CEST44349819104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.801300049 CEST49821443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.801418066 CEST49820443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.801440001 CEST44349820104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.801574945 CEST49821443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.801593065 CEST44349821104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.825566053 CEST49807443192.168.2.3104.193.88.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.899307966 CEST44349811104.193.88.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.899617910 CEST49822443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.899648905 CEST44349822104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.899744987 CEST49822443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.899979115 CEST49811443192.168.2.3104.193.88.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.900033951 CEST44349811104.193.88.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.900224924 CEST49822443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.900239944 CEST44349822104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.901097059 CEST44349811104.193.88.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.903120995 CEST49811443192.168.2.3104.193.88.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.903379917 CEST44349811104.193.88.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.903383970 CEST49811443192.168.2.3104.193.88.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.951423883 CEST44349811104.193.88.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:57.986527920 CEST49811443192.168.2.3104.193.88.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.050822973 CEST44349800104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.051043034 CEST44349800104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.051219940 CEST49800443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.067089081 CEST49800443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.067158937 CEST44349800104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.213347912 CEST44349816104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.214536905 CEST49816443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.214606047 CEST44349816104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.215595961 CEST44349816104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.216244936 CEST49816443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.216399908 CEST49816443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.216409922 CEST44349816104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.263430119 CEST44349816104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.284034967 CEST44349815104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.286593914 CEST49815443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.286632061 CEST44349815104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.287894964 CEST44349815104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.288490057 CEST49815443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.288608074 CEST49815443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.288619041 CEST44349815104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.289752960 CEST44349815104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.301642895 CEST44349807104.193.88.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.301861048 CEST44349807104.193.88.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.302148104 CEST49807443192.168.2.3104.193.88.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.325892925 CEST49816443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.330195904 CEST49807443192.168.2.3104.193.88.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.330259085 CEST44349807104.193.88.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.349471092 CEST44349809104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.349565029 CEST44349809104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.349661112 CEST49809443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.363502979 CEST49809443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.363523960 CEST44349809104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.379033089 CEST44349820104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.379375935 CEST49820443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.379400969 CEST44349820104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.380286932 CEST44349820104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.380770922 CEST49820443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.380956888 CEST49820443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.380961895 CEST44349820104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.392119884 CEST44349821104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.392425060 CEST49821443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.392458916 CEST44349821104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.393440008 CEST44349821104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.393912077 CEST49821443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.394083023 CEST49821443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.394124985 CEST44349821104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.394733906 CEST44349817104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.395019054 CEST49817443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.395085096 CEST44349817104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.396023989 CEST44349817104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.396128893 CEST49817443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.396918058 CEST44349817104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.396990061 CEST49817443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.397217989 CEST49817443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.397389889 CEST49817443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.397403002 CEST44349817104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.397452116 CEST44349817104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.397638083 CEST44349818104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.397876024 CEST49818443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.397908926 CEST44349818104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.398803949 CEST44349818104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.398889065 CEST49818443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.399804115 CEST44349818104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.399878979 CEST49818443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.400047064 CEST49818443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.400173903 CEST49818443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.400180101 CEST44349818104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.400296926 CEST44349818104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.404498100 CEST44349822104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.404675961 CEST44349819104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.404865026 CEST49822443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.404879093 CEST44349822104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.405066967 CEST49819443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.405095100 CEST44349819104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.405451059 CEST44349822104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.405581951 CEST49822443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.405905962 CEST44349819104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.405980110 CEST49819443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.406280041 CEST44349822104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.406331062 CEST49822443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.407222986 CEST49822443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.407320023 CEST44349819104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.407335997 CEST44349822104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.407387018 CEST49819443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.407499075 CEST49822443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.407516956 CEST44349822104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.407758951 CEST49819443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.407892942 CEST49819443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.407902002 CEST44349819104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.407922029 CEST44349819104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.427416086 CEST44349820104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.432524920 CEST49815443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.451570988 CEST44349811104.193.88.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.451742887 CEST44349811104.193.88.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.451829910 CEST49811443192.168.2.3104.193.88.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.454957962 CEST49811443192.168.2.3104.193.88.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.455003023 CEST44349811104.193.88.77192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.455029011 CEST49811443192.168.2.3104.193.88.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.455096960 CEST49811443192.168.2.3104.193.88.77
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.494996071 CEST49820443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.497872114 CEST49819443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.497915030 CEST49817443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.497926950 CEST44349819104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.497966051 CEST44349817104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.555125952 CEST44349816104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.555214882 CEST44349816104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.555310965 CEST49816443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.555361986 CEST44349816104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.555475950 CEST44349816104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.555552959 CEST49816443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.557952881 CEST49816443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.557985067 CEST44349816104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.599458933 CEST44349821104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.599577904 CEST49821443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.611429930 CEST44349818104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.611526012 CEST49818443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.619431973 CEST44349822104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.619512081 CEST49822443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.632467031 CEST44349815104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.634514093 CEST44349815104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.634605885 CEST49815443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.636395931 CEST49815443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.636411905 CEST44349815104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.645174980 CEST49828443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.645241022 CEST44349828104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.645402908 CEST49828443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.645817995 CEST49828443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.645845890 CEST44349828104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.655941010 CEST44349819104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.655972004 CEST44349819104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.656008959 CEST44349819104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.656025887 CEST44349819104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.656102896 CEST49819443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.656104088 CEST49819443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.656155109 CEST44349819104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.656220913 CEST44349819104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.656243086 CEST49819443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.656286955 CEST49819443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.661243916 CEST49819443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.661297083 CEST44349819104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.669425011 CEST49831443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.669487000 CEST44349831104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.669584990 CEST49831443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.669893026 CEST49831443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.669933081 CEST44349831104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.684164047 CEST44349822104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.684247017 CEST44349822104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.684371948 CEST49822443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.684405088 CEST44349822104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.684457064 CEST44349822104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.684479952 CEST49822443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.684520960 CEST49822443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.688456059 CEST49817443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.690817118 CEST49822443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.690857887 CEST44349822104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.693030119 CEST44349817104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.693159103 CEST44349817104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.693182945 CEST44349817104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.693205118 CEST44349817104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.693245888 CEST49817443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.693265915 CEST44349817104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.693279028 CEST49817443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.693289995 CEST44349817104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.693321943 CEST44349817104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.693332911 CEST49817443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.693358898 CEST49817443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.693378925 CEST49817443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.694147110 CEST49832443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.694220066 CEST44349832104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.694329977 CEST49832443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.695221901 CEST49832443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.695259094 CEST44349832104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.697338104 CEST44349818104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.697377920 CEST44349818104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.697442055 CEST49818443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.697487116 CEST44349818104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.697536945 CEST44349818104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.697596073 CEST49818443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.699012995 CEST49818443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.699039936 CEST44349818104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.701592922 CEST49833443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.701678038 CEST44349833104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.701805115 CEST49833443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.702061892 CEST49833443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.702094078 CEST44349833104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.721477032 CEST44349817104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.721502066 CEST44349817104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.721543074 CEST44349817104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.721560955 CEST44349817104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.721559048 CEST49817443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.721580982 CEST44349817104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.721617937 CEST49817443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.721651077 CEST44349817104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.721674919 CEST49817443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.721779108 CEST44349817104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.721858978 CEST49817443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.726453066 CEST49817443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.726489067 CEST44349817104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.732114077 CEST49836443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.732193947 CEST44349836104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.732287884 CEST49836443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.732747078 CEST49836443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.732777119 CEST44349836104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.794785976 CEST44349820104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.794909000 CEST44349820104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.794996977 CEST49820443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.795028925 CEST44349820104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.795109987 CEST44349820104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.795121908 CEST49820443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.795130968 CEST44349820104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.795200109 CEST49820443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.795211077 CEST44349820104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.795258045 CEST49820443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.809981108 CEST44349821104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.810192108 CEST44349821104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.810333967 CEST49821443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.811382055 CEST49821443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.811434984 CEST44349821104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.967487097 CEST44349820104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.967518091 CEST44349820104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.967639923 CEST49820443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.967674971 CEST44349820104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.967708111 CEST49820443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.967803001 CEST44349820104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.967855930 CEST49820443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:58.967926025 CEST49820443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.014508963 CEST44349828104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.028106928 CEST49820443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.028142929 CEST44349820104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.028984070 CEST49828443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.029042959 CEST44349828104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.030472040 CEST44349828104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.035763025 CEST49828443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.036039114 CEST44349828104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.039056063 CEST49842443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.039119005 CEST44349842104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.039138079 CEST49828443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.039277077 CEST49842443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.039725065 CEST49842443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.039762020 CEST44349842104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.059714079 CEST44349831104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.060965061 CEST49831443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.061012030 CEST44349831104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.061954975 CEST44349831104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.062921047 CEST49831443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.063054085 CEST49831443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.063072920 CEST44349831104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.063093901 CEST44349831104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.077641010 CEST44349833104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.079231977 CEST44349832104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.079416037 CEST44349828104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.088236094 CEST49833443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.088254929 CEST44349833104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.088468075 CEST49832443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.088542938 CEST44349832104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.089342117 CEST44349833104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.089343071 CEST44349832104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.089473009 CEST49833443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.089514971 CEST49832443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.090291023 CEST44349833104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.090368032 CEST49833443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.090436935 CEST44349832104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.090507984 CEST49832443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.090517998 CEST44349836104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.090802908 CEST49833443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.090899944 CEST44349833104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.091329098 CEST49832443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.091525078 CEST44349832104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.091811895 CEST49836443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.091846943 CEST44349836104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.091985941 CEST49833443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.092006922 CEST44349833104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.092045069 CEST49832443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.092072010 CEST44349832104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.092340946 CEST44349836104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.092442036 CEST49836443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.093239069 CEST44349836104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.093319893 CEST49836443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.093696117 CEST49836443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.093795061 CEST44349836104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.101166010 CEST49836443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.101191044 CEST44349836104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.139276028 CEST49845443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.139365911 CEST44349845104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.139555931 CEST49845443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.139774084 CEST49845443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.139796972 CEST44349845104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.150263071 CEST49831443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.153908968 CEST49836443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.153917074 CEST49832443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.188133955 CEST49833443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.368433952 CEST44349828104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.368537903 CEST44349828104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.368690968 CEST49828443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.368696928 CEST44349828104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.368757010 CEST49828443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.374382019 CEST49846443192.168.2.3103.235.46.250
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.374444008 CEST44349846103.235.46.250192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.374645948 CEST49846443192.168.2.3103.235.46.250
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.375751972 CEST49846443192.168.2.3103.235.46.250
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.375783920 CEST44349846103.235.46.250192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.376868010 CEST49828443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.376890898 CEST44349828104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.399982929 CEST44349831104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.400049925 CEST44349831104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.400077105 CEST44349831104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.400233984 CEST49831443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.400283098 CEST44349831104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.400312901 CEST49831443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.400321007 CEST44349831104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.400382996 CEST49831443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.431268930 CEST44349836104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.431425095 CEST44349836104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.431504011 CEST49847443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.431576967 CEST49836443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.431582928 CEST44349847104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.431617022 CEST44349836104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.431657076 CEST44349836104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.431739092 CEST49847443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.431740046 CEST49836443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.431763887 CEST49836443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.432651043 CEST49831443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.432674885 CEST44349831104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.433216095 CEST49847443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.433283091 CEST44349847104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.434222937 CEST44349833104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.434274912 CEST44349833104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.434288979 CEST44349833104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.434396982 CEST44349833104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.434436083 CEST44349833104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.434468031 CEST44349833104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.434467077 CEST49833443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.434515953 CEST49833443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.434515953 CEST49833443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.434540033 CEST44349833104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.434742928 CEST49833443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.435791016 CEST49836443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.435828924 CEST44349836104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.436769962 CEST49848443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.436844110 CEST44349848104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.436938047 CEST49848443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.437930107 CEST49848443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.437964916 CEST44349848104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.438448906 CEST49833443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.438482046 CEST44349833104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.440107107 CEST44349832104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.440171003 CEST44349832104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.440190077 CEST44349832104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.440294027 CEST49832443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.440294027 CEST49832443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.440347910 CEST44349832104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.440385103 CEST44349832104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.440428019 CEST49832443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.440450907 CEST49832443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.444886923 CEST49832443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.444916010 CEST44349832104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.455528975 CEST49849443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.455593109 CEST44349849104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.455790043 CEST49849443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.456057072 CEST49849443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.456093073 CEST44349849104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.508388042 CEST44349842104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.508900881 CEST49842443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.508949041 CEST44349842104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.511042118 CEST44349842104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.513343096 CEST49842443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.513473988 CEST49842443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.513492107 CEST44349842104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.513703108 CEST44349842104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.514801025 CEST44349845104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.516453981 CEST49845443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.516501904 CEST44349845104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.517255068 CEST44349845104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.520669937 CEST49845443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.520859957 CEST44349845104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.521333933 CEST49845443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.563483953 CEST44349845104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.589179039 CEST49842443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.830984116 CEST44349842104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.831068993 CEST44349842104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.831089020 CEST44349842104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.831134081 CEST44349842104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.831151962 CEST44349842104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.831170082 CEST44349842104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.831180096 CEST49842443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.831233978 CEST44349842104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.831268072 CEST49842443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.831268072 CEST49842443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.831305981 CEST49842443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.860116005 CEST44349842104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.860178947 CEST44349842104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.860338926 CEST49842443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.860389948 CEST44349842104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.860488892 CEST49842443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.876005888 CEST44349847104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.880032063 CEST44349848104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.881433010 CEST44349849104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.889647007 CEST49849443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.889710903 CEST44349849104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.890002012 CEST49848443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.890068054 CEST44349848104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.890218019 CEST49847443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.890285015 CEST44349847104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.890440941 CEST44349849104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.890815973 CEST44349848104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.890918016 CEST44349847104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.891258001 CEST49849443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.891428947 CEST44349849104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.891604900 CEST49848443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.891755104 CEST44349848104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.891928911 CEST49847443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.892054081 CEST44349847104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.892240047 CEST49849443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.892306089 CEST49848443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.892352104 CEST49847443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.935437918 CEST44349849104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.935516119 CEST44349847104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.935561895 CEST44349848104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.001434088 CEST44349842104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.001477003 CEST44349842104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.001590014 CEST49842443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.001635075 CEST44349842104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.001698017 CEST49842443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.006083965 CEST49842443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.011420965 CEST44349842104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.011538982 CEST49842443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.011562109 CEST44349842104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.011624098 CEST44349842104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.011658907 CEST49842443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.011681080 CEST49842443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.013295889 CEST49842443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.013323069 CEST44349842104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.025245905 CEST44349845104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.025360107 CEST44349845104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.025580883 CEST44349845104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.025887012 CEST49850443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.025887012 CEST49845443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.025980949 CEST44349850104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.026031017 CEST44349845104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.026087046 CEST49850443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.026144981 CEST49845443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.026432991 CEST49850443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.026463032 CEST44349850104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.205096960 CEST44349845104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.205311060 CEST49845443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.205336094 CEST44349845104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.205413103 CEST49845443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.205790043 CEST49845443192.168.2.3104.193.88.123
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.205827951 CEST44349845104.193.88.123192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.219715118 CEST44349847104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.219768047 CEST44349847104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.219944000 CEST49847443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.220011950 CEST44349847104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.220309019 CEST44349847104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.223062992 CEST49847443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.223097086 CEST44349847104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.257397890 CEST44349849104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.257445097 CEST44349849104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.257508039 CEST44349849104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.257592916 CEST49849443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.257648945 CEST44349849104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.257684946 CEST49849443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.257725000 CEST49849443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.257751942 CEST44349848104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.257824898 CEST44349848104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.257882118 CEST44349848104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.257909060 CEST49848443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.257947922 CEST44349848104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.257976055 CEST49848443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.258023977 CEST49848443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.259722948 CEST44349846103.235.46.250192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.260021925 CEST49846443192.168.2.3103.235.46.250
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.260076046 CEST44349846103.235.46.250192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.260528088 CEST44349846103.235.46.250192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.260611057 CEST49846443192.168.2.3103.235.46.250
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.261324883 CEST44349846103.235.46.250192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.261405945 CEST49846443192.168.2.3103.235.46.250
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.263753891 CEST49846443192.168.2.3103.235.46.250
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.263854980 CEST44349846103.235.46.250192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.263947964 CEST49846443192.168.2.3103.235.46.250
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.286410093 CEST44349849104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.286446095 CEST44349849104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.286560059 CEST49849443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.286612988 CEST44349849104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.286648035 CEST49849443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.286772966 CEST49849443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.287489891 CEST44349848104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.287547112 CEST44349848104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.287591934 CEST49848443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.287636042 CEST44349848104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.287657976 CEST49848443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.287996054 CEST49848443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.307426929 CEST44349846103.235.46.250192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.382373095 CEST44349850104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.382891893 CEST49850443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.382952929 CEST44349850104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.383562088 CEST44349850104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.383903980 CEST49846443192.168.2.3103.235.46.250
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.383934975 CEST44349846103.235.46.250192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.384243965 CEST49850443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.384349108 CEST44349850104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.384751081 CEST49850443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.425060034 CEST44349849104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.425117970 CEST44349849104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.425275087 CEST49849443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.425275087 CEST49849443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.425328016 CEST44349849104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.425407887 CEST49849443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.427440882 CEST44349847104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.427490950 CEST44349850104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.427560091 CEST49847443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.428587914 CEST44349848104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.428653955 CEST44349848104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.428709030 CEST49848443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.428745031 CEST44349848104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.428765059 CEST49848443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.428796053 CEST49848443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.460489035 CEST44349849104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.460535049 CEST44349849104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.460629940 CEST49849443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.460684061 CEST44349849104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.460716963 CEST49849443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.460802078 CEST49849443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.464562893 CEST44349848104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.464662075 CEST44349848104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.464693069 CEST49848443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.464729071 CEST44349848104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.464803934 CEST49848443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.464869976 CEST49848443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.490703106 CEST44349849104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.490772009 CEST44349849104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.490963936 CEST49849443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.490964890 CEST49849443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.491014957 CEST44349849104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.491107941 CEST49849443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.495285034 CEST44349848104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.495340109 CEST44349848104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.495417118 CEST49848443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.495460033 CEST44349848104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.495464087 CEST49848443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.495531082 CEST49848443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.560200930 CEST44349846103.235.46.250192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.560311079 CEST44349846103.235.46.250192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.560337067 CEST49846443192.168.2.3103.235.46.250
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.560370922 CEST44349846103.235.46.250192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.560394049 CEST49846443192.168.2.3103.235.46.250
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.560448885 CEST44349846103.235.46.250192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.560508013 CEST49846443192.168.2.3103.235.46.250
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.560520887 CEST44349846103.235.46.250192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.560642004 CEST44349846103.235.46.250192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.560700893 CEST49846443192.168.2.3103.235.46.250
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.562880993 CEST49846443192.168.2.3103.235.46.250
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.562907934 CEST44349846103.235.46.250192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.577915907 CEST44349849104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.577980042 CEST44349849104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.578107119 CEST49849443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.578161955 CEST44349849104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.578196049 CEST49849443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.578233004 CEST49849443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.583921909 CEST44349848104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.583998919 CEST44349848104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.584081888 CEST49848443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.584125996 CEST44349848104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.584152937 CEST49848443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.584192038 CEST49848443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.602956057 CEST44349849104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.603017092 CEST44349849104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.603113890 CEST49849443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.603143930 CEST44349849104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.603176117 CEST49849443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.603221893 CEST49849443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.609436989 CEST44349848104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.609500885 CEST44349848104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.609611988 CEST49848443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.609652042 CEST44349848104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.609704018 CEST49848443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.609733105 CEST49848443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.629841089 CEST44349849104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.629895926 CEST44349849104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.630075932 CEST49849443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.630108118 CEST44349849104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.630134106 CEST49849443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.630182981 CEST49849443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.636533976 CEST44349848104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.636588097 CEST44349848104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.636688948 CEST49848443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.636734962 CEST44349848104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.636761904 CEST49848443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.636792898 CEST49848443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.650233984 CEST44349849104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.650448084 CEST44349849104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.650509119 CEST44349849104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.650515079 CEST49849443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.650569916 CEST49849443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.650569916 CEST49849443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.652386904 CEST49849443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.652432919 CEST44349849104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.659097910 CEST49852443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.659174919 CEST44349852104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.659265995 CEST49852443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.659537077 CEST49852443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.659571886 CEST44349852104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.661341906 CEST44349848104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.661406994 CEST44349848104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.661439896 CEST49848443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.661472082 CEST44349848104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.661505938 CEST49848443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.661525965 CEST49848443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.684670925 CEST44349848104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.684725046 CEST44349848104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.684834957 CEST49848443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.684890985 CEST44349848104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.684921026 CEST49848443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.684967041 CEST49848443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.707161903 CEST44349848104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.707222939 CEST44349848104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.707335949 CEST49848443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.707391977 CEST44349848104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.707448006 CEST49848443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.707488060 CEST49848443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.727907896 CEST44349848104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.727958918 CEST44349848104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.728252888 CEST49848443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.728328943 CEST44349848104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.728499889 CEST49848443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.732501984 CEST44349850104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.732578993 CEST44349850104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.732713938 CEST49850443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.732755899 CEST44349850104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.732796907 CEST44349850104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.732841015 CEST49850443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.732875109 CEST49850443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.734146118 CEST49850443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.734184980 CEST44349850104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.747262955 CEST44349848104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.747317076 CEST44349848104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.747502089 CEST49848443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.747502089 CEST49848443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.747560024 CEST44349848104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.747648954 CEST49848443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.765064001 CEST44349848104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.765114069 CEST44349848104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.765230894 CEST49848443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.765285969 CEST44349848104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.765357018 CEST49848443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.765408993 CEST49848443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.781838894 CEST44349848104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.781894922 CEST44349848104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.782037020 CEST49848443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.782087088 CEST44349848104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.782155991 CEST49848443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.782156944 CEST49848443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.792655945 CEST44349848104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.792841911 CEST49848443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.792849064 CEST44349848104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.792897940 CEST44349848104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.792922020 CEST44349848104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.792958021 CEST49848443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.793003082 CEST49848443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.793303967 CEST49848443192.168.2.3104.193.90.87
                                                                                                                                                                                                                                                May 7, 2023 03:05:00.793339014 CEST44349848104.193.90.87192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:01.026074886 CEST44349852104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:01.028882027 CEST49852443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:05:01.028934002 CEST44349852104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:01.029505014 CEST44349852104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:01.031075001 CEST49852443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:05:01.031207085 CEST44349852104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:01.031853914 CEST49852443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:05:01.079468012 CEST44349852104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:01.401639938 CEST44349852104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:01.401691914 CEST44349852104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:01.401772976 CEST44349852104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:01.401941061 CEST49852443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:05:01.402010918 CEST44349852104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:01.402142048 CEST49852443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:05:01.430649996 CEST44349852104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:01.430716991 CEST44349852104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:01.430859089 CEST49852443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:05:01.430908918 CEST44349852104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:01.430941105 CEST49852443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:05:01.430973053 CEST49852443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:05:01.569591045 CEST44349852104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:01.569662094 CEST44349852104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:01.569731951 CEST49852443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:05:01.569732904 CEST49852443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:05:01.569791079 CEST44349852104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:01.569866896 CEST49852443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:05:01.603596926 CEST44349852104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:01.603657961 CEST44349852104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:01.603770971 CEST49852443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:05:01.603825092 CEST44349852104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:01.603863001 CEST49852443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:05:01.603889942 CEST49852443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:05:01.606059074 CEST44349852104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:01.606240988 CEST44349852104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:01.606251955 CEST49852443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:05:01.606446028 CEST49852443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:05:01.618520975 CEST49852443192.168.2.3104.193.88.112
                                                                                                                                                                                                                                                May 7, 2023 03:05:01.618577003 CEST44349852104.193.88.112192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:38.702891111 CEST49747443192.168.2.339.156.68.81
                                                                                                                                                                                                                                                May 7, 2023 03:05:38.702917099 CEST4434974739.156.68.81192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:47.238848925 CEST49905443192.168.2.3172.217.168.68
                                                                                                                                                                                                                                                May 7, 2023 03:05:47.238915920 CEST44349905172.217.168.68192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:47.239022970 CEST49905443192.168.2.3172.217.168.68
                                                                                                                                                                                                                                                May 7, 2023 03:05:47.253285885 CEST49905443192.168.2.3172.217.168.68
                                                                                                                                                                                                                                                May 7, 2023 03:05:47.253338099 CEST44349905172.217.168.68192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:47.310899019 CEST44349905172.217.168.68192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:47.311244965 CEST49905443192.168.2.3172.217.168.68
                                                                                                                                                                                                                                                May 7, 2023 03:05:47.311290026 CEST44349905172.217.168.68192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:47.311969995 CEST44349905172.217.168.68192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:47.312791109 CEST49905443192.168.2.3172.217.168.68
                                                                                                                                                                                                                                                May 7, 2023 03:05:47.312944889 CEST44349905172.217.168.68192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:47.454689980 CEST49905443192.168.2.3172.217.168.68
                                                                                                                                                                                                                                                May 7, 2023 03:05:53.629456043 CEST4434974739.156.68.81192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:53.629566908 CEST4434974739.156.68.81192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:53.632968903 CEST49747443192.168.2.339.156.68.81
                                                                                                                                                                                                                                                May 7, 2023 03:05:54.469396114 CEST49747443192.168.2.339.156.68.81
                                                                                                                                                                                                                                                May 7, 2023 03:05:54.469444990 CEST4434974739.156.68.81192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:57.340260029 CEST44349905172.217.168.68192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:57.340396881 CEST44349905172.217.168.68192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:05:57.340509892 CEST49905443192.168.2.3172.217.168.68
                                                                                                                                                                                                                                                May 7, 2023 03:05:58.465987921 CEST49905443192.168.2.3172.217.168.68
                                                                                                                                                                                                                                                May 7, 2023 03:05:58.466063976 CEST44349905172.217.168.68192.168.2.3
                                                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                May 7, 2023 03:04:43.362008095 CEST5892153192.168.2.38.8.8.8
                                                                                                                                                                                                                                                May 7, 2023 03:04:43.362118959 CEST6270453192.168.2.38.8.8.8
                                                                                                                                                                                                                                                May 7, 2023 03:04:43.362554073 CEST4997753192.168.2.38.8.8.8
                                                                                                                                                                                                                                                May 7, 2023 03:04:43.394980907 CEST53499778.8.8.8192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:43.404819965 CEST53589218.8.8.8192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:43.901753902 CEST53627048.8.8.8192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.410495043 CEST6062553192.168.2.38.8.8.8
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.430707932 CEST53606258.8.8.8192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.635634899 CEST4930253192.168.2.38.8.8.8
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.638680935 CEST5397553192.168.2.38.8.8.8
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.640269041 CEST5113953192.168.2.38.8.8.8
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.146632910 CEST53511398.8.8.8192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.182640076 CEST5295553192.168.2.38.8.8.8
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.225769997 CEST53493028.8.8.8192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.238359928 CEST53539758.8.8.8192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.261842012 CEST6058253192.168.2.38.8.8.8
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.268022060 CEST5713453192.168.2.38.8.8.8
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.711771965 CEST53529558.8.8.8192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.861905098 CEST5963653192.168.2.38.8.8.8
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.892431021 CEST53605828.8.8.8192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.093206882 CEST53571348.8.8.8192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.124797106 CEST5563853192.168.2.38.8.8.8
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.742861986 CEST53556388.8.8.8192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.799613953 CEST53596368.8.8.8192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.726017952 CEST5384853192.168.2.38.8.8.8
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.983938932 CEST53538488.8.8.8192.168.2.3
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.055558920 CEST5254753192.168.2.38.8.8.8
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.369261980 CEST53525478.8.8.8192.168.2.3
                                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                May 7, 2023 03:04:43.362008095 CEST192.168.2.38.8.8.80x5d56Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                May 7, 2023 03:04:43.362118959 CEST192.168.2.38.8.8.80x1e1dStandard query (0)www.baidu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                May 7, 2023 03:04:43.362554073 CEST192.168.2.38.8.8.80xdf00Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.410495043 CEST192.168.2.38.8.8.80x4450Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.635634899 CEST192.168.2.38.8.8.80xdec0Standard query (0)dss1.bdstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.638680935 CEST192.168.2.38.8.8.80x91dfStandard query (0)sp0.baidu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.640269041 CEST192.168.2.38.8.8.80x5db1Standard query (0)dss0.bdstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.182640076 CEST192.168.2.38.8.8.80x21e9Standard query (0)sp1.baidu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.261842012 CEST192.168.2.38.8.8.80x5c90Standard query (0)sp2.baidu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.268022060 CEST192.168.2.38.8.8.80xce40Standard query (0)ss1.bdstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.861905098 CEST192.168.2.38.8.8.80x39a9Standard query (0)pss.bdstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.124797106 CEST192.168.2.38.8.8.80xffcaStandard query (0)hectorstatic.baidu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.726017952 CEST192.168.2.38.8.8.80xa626Standard query (0)hector.baidu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.055558920 CEST192.168.2.38.8.8.80x674dStandard query (0)passport.baidu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                May 7, 2023 03:04:43.394980907 CEST8.8.8.8192.168.2.30xdf00No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                May 7, 2023 03:04:43.394980907 CEST8.8.8.8192.168.2.30xdf00No error (0)clients.l.google.com142.250.203.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                May 7, 2023 03:04:43.404819965 CEST8.8.8.8192.168.2.30x5d56No error (0)accounts.google.com172.217.168.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                May 7, 2023 03:04:43.901753902 CEST8.8.8.8192.168.2.30x1e1dNo error (0)www.baidu.comwww.a.shifen.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                May 7, 2023 03:04:43.901753902 CEST8.8.8.8192.168.2.30x1e1dNo error (0)www.a.shifen.comwww.wshifen.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                May 7, 2023 03:04:43.901753902 CEST8.8.8.8192.168.2.30x1e1dNo error (0)www.wshifen.com104.193.88.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                May 7, 2023 03:04:43.901753902 CEST8.8.8.8192.168.2.30x1e1dNo error (0)www.wshifen.com104.193.88.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                May 7, 2023 03:04:47.430707932 CEST8.8.8.8192.168.2.30x4450No error (0)www.google.com172.217.168.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.146632910 CEST8.8.8.8192.168.2.30x5db1No error (0)dss0.bdstatic.comsslbaiduv6.jomodns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.146632910 CEST8.8.8.8192.168.2.30x5db1No error (0)sslbaiduv6.jomodns.comsslbaidu.gshifen.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.146632910 CEST8.8.8.8192.168.2.30x5db1No error (0)sslbaidu.gshifen.com104.193.90.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.225769997 CEST8.8.8.8192.168.2.30xdec0No error (0)dss1.bdstatic.comsslbaiduv6.jomodns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.225769997 CEST8.8.8.8192.168.2.30xdec0No error (0)sslbaiduv6.jomodns.comsslbaidu.gshifen.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.225769997 CEST8.8.8.8192.168.2.30xdec0No error (0)sslbaidu.gshifen.com104.193.90.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.238359928 CEST8.8.8.8192.168.2.30x91dfNo error (0)sp0.baidu.comwww.a.shifen.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.238359928 CEST8.8.8.8192.168.2.30x91dfNo error (0)www.a.shifen.comwww.wshifen.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.238359928 CEST8.8.8.8192.168.2.30x91dfNo error (0)www.wshifen.com104.193.88.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.238359928 CEST8.8.8.8192.168.2.30x91dfNo error (0)www.wshifen.com104.193.88.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.711771965 CEST8.8.8.8192.168.2.30x21e9No error (0)sp1.baidu.comwww.a.shifen.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.711771965 CEST8.8.8.8192.168.2.30x21e9No error (0)www.a.shifen.comwww.wshifen.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.711771965 CEST8.8.8.8192.168.2.30x21e9No error (0)www.wshifen.com104.193.88.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.711771965 CEST8.8.8.8192.168.2.30x21e9No error (0)www.wshifen.com104.193.88.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.892431021 CEST8.8.8.8192.168.2.30x5c90No error (0)sp2.baidu.comwww.a.shifen.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.892431021 CEST8.8.8.8192.168.2.30x5c90No error (0)www.a.shifen.comwww.wshifen.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.892431021 CEST8.8.8.8192.168.2.30x5c90No error (0)www.wshifen.com104.193.88.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                May 7, 2023 03:04:48.892431021 CEST8.8.8.8192.168.2.30x5c90No error (0)www.wshifen.com104.193.88.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.093206882 CEST8.8.8.8192.168.2.30xce40No error (0)ss1.bdstatic.comsslbdstatic.jomodns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.093206882 CEST8.8.8.8192.168.2.30xce40No error (0)sslbdstatic.jomodns.comsslbdstatic.gshifen.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.093206882 CEST8.8.8.8192.168.2.30xce40No error (0)sslbdstatic.gshifen.com104.193.90.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.742861986 CEST8.8.8.8192.168.2.30xffcaNo error (0)hectorstatic.baidu.comhectorstatic.baidu.com.a.bdydns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.742861986 CEST8.8.8.8192.168.2.30xffcaNo error (0)hectorstatic.baidu.com.a.bdydns.comopencdnbd.jomodns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.742861986 CEST8.8.8.8192.168.2.30xffcaNo error (0)opencdnbd.jomodns.com182.140.225.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.742861986 CEST8.8.8.8192.168.2.30xffcaNo error (0)opencdnbd.jomodns.com182.201.240.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.742861986 CEST8.8.8.8192.168.2.30xffcaNo error (0)opencdnbd.jomodns.com182.207.233.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.742861986 CEST8.8.8.8192.168.2.30xffcaNo error (0)opencdnbd.jomodns.com183.131.118.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.742861986 CEST8.8.8.8192.168.2.30xffcaNo error (0)opencdnbd.jomodns.com183.131.185.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.742861986 CEST8.8.8.8192.168.2.30xffcaNo error (0)opencdnbd.jomodns.com183.134.235.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.742861986 CEST8.8.8.8192.168.2.30xffcaNo error (0)opencdnbd.jomodns.com220.169.152.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.742861986 CEST8.8.8.8192.168.2.30xffcaNo error (0)opencdnbd.jomodns.com113.219.142.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.742861986 CEST8.8.8.8192.168.2.30xffcaNo error (0)opencdnbd.jomodns.com1.193.146.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.742861986 CEST8.8.8.8192.168.2.30xffcaNo error (0)opencdnbd.jomodns.com36.99.50.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.799613953 CEST8.8.8.8192.168.2.30x39a9No error (0)pss.bdstatic.compss.bdstatic.com.a.bdydns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.799613953 CEST8.8.8.8192.168.2.30x39a9No error (0)pss.bdstatic.com.a.bdydns.comopencdnbdpss.jomodns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.799613953 CEST8.8.8.8192.168.2.30x39a9No error (0)opencdnbdpss.jomodns.comopencdnglobal.gshifen.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                May 7, 2023 03:04:49.799613953 CEST8.8.8.8192.168.2.30x39a9No error (0)opencdnglobal.gshifen.com104.193.88.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                May 7, 2023 03:04:52.983938932 CEST8.8.8.8192.168.2.30xa626No error (0)hector.baidu.com39.156.68.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.369261980 CEST8.8.8.8192.168.2.30x674dNo error (0)passport.baidu.compassport.n.shifen.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                May 7, 2023 03:04:59.369261980 CEST8.8.8.8192.168.2.30x674dNo error (0)passport.n.shifen.com103.235.46.250A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                • accounts.google.com
                                                                                                                                                                                                                                                • clients2.google.com
                                                                                                                                                                                                                                                • www.baidu.com
                                                                                                                                                                                                                                                • https:
                                                                                                                                                                                                                                                  • dss0.bdstatic.com
                                                                                                                                                                                                                                                  • pss.bdstatic.com
                                                                                                                                                                                                                                                  • hectorstatic.baidu.com
                                                                                                                                                                                                                                                  • sp1.baidu.com
                                                                                                                                                                                                                                                  • sp2.baidu.com
                                                                                                                                                                                                                                                  • passport.baidu.com
                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                0192.168.2.349697172.217.168.77443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:44 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                                                                                                                                                                                                Host: accounts.google.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Content-Length: 1
                                                                                                                                                                                                                                                Origin: https://www.google.com
                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg
                                                                                                                                                                                                                                                2023-05-07 01:04:44 UTC0OUTData Raw: 20
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                2023-05-07 01:04:44 UTC2INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.google.com
                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:44 GMT
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                                                                                                                                                                                                                                Content-Security-Policy: script-src 'report-sample' 'nonce-nDF6dv1gh1DeV503z6r2Iw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                                                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                2023-05-07 01:04:44 UTC4INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 11["gaia.l.a.r",[]]
                                                                                                                                                                                                                                                2023-05-07 01:04:44 UTC4INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                1192.168.2.349698142.250.203.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:44 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                                                                                                                                                                                                                Host: clients2.google.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                X-Goog-Update-Interactivity: fg
                                                                                                                                                                                                                                                X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                                                                                                                                                                                                                                X-Goog-Update-Updater: chromecrx-104.0.5112.81
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-05-07 01:04:44 UTC1INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Content-Security-Policy: script-src 'report-sample' 'nonce-cnDdsx-zzG8ZTlie4a7RQg' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                                                                                                                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:44 GMT
                                                                                                                                                                                                                                                Content-Type: text/xml; charset=UTF-8
                                                                                                                                                                                                                                                X-Daynum: 5969
                                                                                                                                                                                                                                                X-Daystart: 65084
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                Server: GSE
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                2023-05-07 01:04:44 UTC1INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 35 39 36 39 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 36 35 30 38 34 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                                                                                                                                                                                                                Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="5969" elapsed_seconds="65084"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                                                                                                                                                                                                                2023-05-07 01:04:44 UTC2INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                                                                                                                                                                                                                                                2023-05-07 01:04:44 UTC2INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                10192.168.2.349710104.193.90.87443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:48 UTC424OUTGET /5aV1bjqh_Q23odCf/static/superman/img/topnav/newfanyi-da0cea8f7e.png HTTP/1.1
                                                                                                                                                                                                                                                Host: dss0.bdstatic.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-05-07 01:04:49 UTC477INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:48 GMT
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                Content-Length: 4560
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Expires: Sat, 27 May 2023 06:15:42 GMT
                                                                                                                                                                                                                                                Last-Modified: Mon, 29 Nov 2021 08:08:24 GMT
                                                                                                                                                                                                                                                ETag: "61a48a78-11d0"
                                                                                                                                                                                                                                                Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                Age: 845346
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Thu, 27 Apr 2023 06:15:42 GMT
                                                                                                                                                                                                                                                Ohc-Cache-HIT: iad01-sys-jomo7.iad01.baidu.com [2]
                                                                                                                                                                                                                                                Ohc-Response-Time: 1 0 0 0 0 0
                                                                                                                                                                                                                                                2023-05-07 01:04:49 UTC477INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 58 00 00 00 58 08 02 00 00 00 fe f7 a7 63 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 58 a0 03 00 04 00 00 00 01 00 00 00 58 00 00 00 00 e7 80 48 10 00 00 11 3a 49 44 41 54 78 01 ed 5a 69 8c 1c c7 75 7e d5 dd 33 7b df bb 5c ae a8 e5 f2 92 48 49 36 69 51 94 45 4a b2 1d 51 97 13 19 8a 4d 23 30 02 4b 0e 84 24 80 2d c8 70 90 28 70 e4 1f 4e e0 24 70 f2 23 48 94 00 01 1c 38 88 0f 18 b0 25 1b 06 6c 58 06 a3 c3 26 69 ca d4 61 c2 e2 7d df dc 5d 72 4f 2e f7 9e e9 ae 7c df ab ee d9 19 71 29 ed cc 0e 03 18 98 42 6f 6d 75 1d af de fb de ab 57
                                                                                                                                                                                                                                                Data Ascii: PNGIHDRXXcsRGBDeXIfMM*iXXH:IDATxZiu~3{\HI6iQEJQM#0K$-p(pN$p#H8%lX&ia}]rO.|q)BomuW


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                11192.168.2.349711104.193.90.87443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:48 UTC424OUTGET /5aV1bjqh_Q23odCf/static/superman/img/topnav/newxueshuicon-a5314d5c83.png HTTP/1.1
                                                                                                                                                                                                                                                Host: dss0.bdstatic.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-05-07 01:04:49 UTC474INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:48 GMT
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                Content-Length: 2651
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Expires: Sat, 27 May 2023 06:26:20 GMT
                                                                                                                                                                                                                                                Last-Modified: Wed, 15 Dec 2021 06:08:43 GMT
                                                                                                                                                                                                                                                ETag: "61b9866b-a5b"
                                                                                                                                                                                                                                                Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                Age: 844708
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Thu, 27 Apr 2023 06:26:20 GMT
                                                                                                                                                                                                                                                Ohc-Cache-HIT: iad01-sys-jomo8.iad01.baidu.com [2]
                                                                                                                                                                                                                                                Ohc-Response-Time: 1 0 0 0 0 0
                                                                                                                                                                                                                                                2023-05-07 01:04:49 UTC474INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 58 00 00 00 58 08 06 00 00 01 06 92 00 a2 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 58 a0 03 00 04 00 00 00 01 00 00 00 58 00 00 00 00 e7 80 48 10 00 00 09 c5 49 44 41 54 78 01 ed 5d 0d 70 55 c5 15 3e 21 bf 04 12 12 10 42 48 41 3b da a9 88 22 fe 30 08 53 da 80 44 2c 08 15 64 c6 11 06 1c 1c 75 fc a9 05 14 c7 16 a6 d3 54 47 47 47 b4 2a fe 74 c4 6a 85 29 33 62 a9 3a 29 ca 9f 22 a2 a0 83 fc e9 a8 a8 b5 56 20 41 f9 4f 08 24 e4 25 2f bd e7 5e ce be dd bd bb f7 bd fb de de 90 38 bb 33 2f f7 ec d9 73 ce 9e fb ed be bd fb f6 9e dd 64 b5
                                                                                                                                                                                                                                                Data Ascii: PNGIHDRXXsRGBDeXIfMM*iXXHIDATx]pU>!BHA;"0SD,duTGGG*tj)3b:)"V AO$%/^83/sd


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                12192.168.2.349709104.193.90.87443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:48 UTC425OUTGET /5aV1bjqh_Q23odCf/static/superman/img/topnav/newwenku-d8c9b7b0fb.png HTTP/1.1
                                                                                                                                                                                                                                                Host: dss0.bdstatic.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-05-07 01:04:49 UTC481INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:48 GMT
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                Content-Length: 2787
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Expires: Sat, 27 May 2023 06:15:41 GMT
                                                                                                                                                                                                                                                Last-Modified: Mon, 29 Nov 2021 08:08:24 GMT
                                                                                                                                                                                                                                                ETag: "61a48a78-ae3"
                                                                                                                                                                                                                                                Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                Age: 845347
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Thu, 27 Apr 2023 06:15:41 GMT
                                                                                                                                                                                                                                                Ohc-Cache-HIT: iad01-sys-jomo0.iad01.baidu.com [2]
                                                                                                                                                                                                                                                Ohc-Response-Time: 1 0 0 0 0 0
                                                                                                                                                                                                                                                2023-05-07 01:04:49 UTC482INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 58 00 00 00 58 08 02 00 00 00 fe f7 a7 63 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 58 a0 03 00 04 00 00 00 01 00 00 00 58 00 00 00 00 e7 80 48 10 00 00 0a 4d 49 44 41 54 78 01 ed 5b 7b 50 54 d7 19 bf f7 ee 2e 8f 05 56 10 08 c8 43 10 2c 20 24 58 ab 63 4a d4 84 48 62 27 8d 46 1b 99 b6 93 da b4 9d 3e a6 63 74 32 31 ed 4c 4d 3b 99 49 2d c6 d6 69 d4 34 f6 8f 76 6c 93 89 a6 9a a4 4d 6b a5 93 99 4c 9a a0 b4 55 93 98 06 15 14 11 5c 2a a0 82 80 8b e1 b1 af db df 77 ce dd cb 5e 07 e1 ee 5d f6 d2 ce dc b3 cb bd e7 f1 9d 73 be ef 77 7e df
                                                                                                                                                                                                                                                Data Ascii: PNGIHDRXXcsRGBDeXIfMM*iXXHMIDATx[{PT.VC, $XcJHb'F>ct21LM;I-i4vlMkLU\*w^]sw~


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                13192.168.2.349713104.193.90.87443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:48 UTC426OUTGET /5aV1bjqh_Q23odCf/static/superman/img/topnav/newbaike-889054f349.png HTTP/1.1
                                                                                                                                                                                                                                                Host: dss0.bdstatic.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-05-07 01:04:49 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:48 GMT
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                Content-Length: 2315
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Expires: Sat, 27 May 2023 06:36:23 GMT
                                                                                                                                                                                                                                                Last-Modified: Mon, 29 Nov 2021 08:08:24 GMT
                                                                                                                                                                                                                                                ETag: "61a48a78-90b"
                                                                                                                                                                                                                                                Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                Age: 844105
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Thu, 27 Apr 2023 06:36:23 GMT
                                                                                                                                                                                                                                                Ohc-Cache-HIT: iad01-sys-jomo2.iad01.baidu.com [2]
                                                                                                                                                                                                                                                Ohc-Response-Time: 1 0 0 0 0 0
                                                                                                                                                                                                                                                2023-05-07 01:04:49 UTC471INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 58 00 00 00 58 08 02 00 00 00 fe f7 a7 63 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 58 a0 03 00 04 00 00 00 01 00 00 00 58 00 00 00 00 e7 80 48 10 00 00 08 75 49 44 41 54 78 01 ed 5b 79 6c 15 45 18 df eb 3d 68 41 40 28 57 5b ee 72 34 72 84 a3 12 e4 d0 1a c0 20 0a 12 09 57 a3 88 e1 12 8f a4 a2 41 05 a4 86 a8 09 1e 8d 01 39 15 a2 48 0b 46 62 e4 12 2c 28 72 55 ce 96 2b 14 68 29 72 96 43 ee b3 6f 0f 7f 8f 57 b7 bb fb f6 ed db 9d dd 62 d1 d9 bf 66 67 67 be f9 be df fb cd 37 33 df 7c 8f 55 14 85 a1 0f c3 70 14 84 10 02 14 88 32 26 50
                                                                                                                                                                                                                                                Data Ascii: PNGIHDRXXcsRGBDeXIfMM*iXXHuIDATx[ylE=hA@(W[r4r WA9HFb,(rU+h)rCoWbfgg73|Up2&P


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                14192.168.2.349719104.193.90.87443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:49 UTC615OUTGET /5aV1bjqh_Q23odCf/static/superman/js/lib/esl-d776bfb1aa.js HTTP/1.1
                                                                                                                                                                                                                                                Host: dss0.bdstatic.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-05-07 01:04:49 UTC618INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:49 GMT
                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                Content-Length: 16420
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Expires: Sat, 27 May 2023 06:18:54 GMT
                                                                                                                                                                                                                                                Last-Modified: Tue, 03 Aug 2021 09:24:46 GMT
                                                                                                                                                                                                                                                ETag: "61090b5e-4024"
                                                                                                                                                                                                                                                Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                Age: 845155
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Thu, 27 Apr 2023 06:18:54 GMT
                                                                                                                                                                                                                                                Ohc-Cache-HIT: iad01-sys-jomo0.iad01.baidu.com [2]
                                                                                                                                                                                                                                                Ohc-Response-Time: 1 0 0 0 0 0
                                                                                                                                                                                                                                                2023-05-07 01:04:49 UTC619INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 72 6f 6f 74 29 7b 69 66 28 72 6f 6f 74 2e 65 73 6c 26 26 72 6f 6f 74 2e 72 65 71 75 69 72 65 26 26 72 6f 6f 74 2e 65 73 6c 2e 76 65 72 73 69 6f 6e 3d 3d 3d 72 6f 6f 74 2e 72 65 71 75 69 72 65 2e 76 65 72 73 69 6f 6e 29 7b 72 65 74 75 72 6e 7d 76 61 72 20 64 65 66 69 6e 65 3b 76 61 72 20 72 65 71 75 69 72 65 3b 76 61 72 20 65 73 6c 3b 28 66 75 6e 63 74 69 6f 6e 28 67 6c 6f 62 61 6c 29 7b 76 61 72 20 6d 6f 64 4d 6f 64 75 6c 65 73 3d 7b 7d 3b 76 61 72 20 4d 4f 44 55 4c 45 5f 50 52 45 5f 44 45 46 49 4e 45 44 3d 31 3b 76 61 72 20 4d 4f 44 55 4c 45 5f 41 4e 41 4c 59 5a 45 44 3d 32 3b 76 61 72 20 4d 4f 44 55 4c 45 5f 50 52 45 50 41 52 45 44 3d 33 3b 76 61 72 20 4d 4f 44 55 4c 45 5f 44 45 46 49 4e 45 44 3d 34 3b 76 61 72 20 6d 6f 64
                                                                                                                                                                                                                                                Data Ascii: (function(root){if(root.esl&&root.require&&root.esl.version===root.require.version){return}var define;var require;var esl;(function(global){var modModules={};var MODULE_PRE_DEFINED=1;var MODULE_ANALYZED=2;var MODULE_PREPARED=3;var MODULE_DEFINED=4;var mod
                                                                                                                                                                                                                                                2023-05-07 01:04:49 UTC634INData Raw: 28 69 64 29 7b 69 66 28 6d 6f 64 4d 6f 64 75 6c 65 73 5b 69 64 5d 29 7b 64 65 6c 65 74 65 20 6d 6f 64 4d 6f 64 75 6c 65 73 5b 69 64 5d 7d 69 66 28 6c 6f 61 64 69 6e 67 4d 6f 64 75 6c 65 73 5b 69 64 5d 29 7b 64 65 6c 65 74 65 20 6c 6f 61 64 69 6e 67 4d 6f 64 75 6c 65 73 5b 69 64 5d 7d 72 65 74 75 72 6e 20 74 72 75 65 7d 29 7d 3b 69 66 28 21 64 65 66 69 6e 65 29 7b 64 65 66 69 6e 65 3d 67 6c 6f 62 61 6c 44 65 66 69 6e 65 3b 69 66 28 21 72 65 71 75 69 72 65 29 7b 72 65 71 75 69 72 65 3d 67 6c 6f 62 61 6c 52 65 71 75 69 72 65 7d 65 73 6c 3d 67 6c 6f 62 61 6c 52 65 71 75 69 72 65 7d 76 61 72 20 6d 61 69 6e 4d 6f 64 75 6c 65 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 63 72 69 70 74 73 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42
                                                                                                                                                                                                                                                Data Ascii: (id){if(modModules[id]){delete modModules[id]}if(loadingModules[id]){delete loadingModules[id]}return true})};if(!define){define=globalDefine;if(!require){require=globalRequire}esl=globalRequire}var mainModule;(function(){var scripts=document.getElementsB


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                15192.168.2.349716104.193.90.87443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:49 UTC616OUTGET /5aV1bjqh_Q23odCf/static/superman/js/sbase-829e78c5bb.js HTTP/1.1
                                                                                                                                                                                                                                                Host: dss0.bdstatic.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-05-07 01:04:49 UTC638INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:49 GMT
                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                Content-Length: 55568
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Expires: Sat, 27 May 2023 06:27:12 GMT
                                                                                                                                                                                                                                                Last-Modified: Mon, 05 Dec 2022 07:55:07 GMT
                                                                                                                                                                                                                                                ETag: "638da3db-d910"
                                                                                                                                                                                                                                                Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                Age: 844657
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Thu, 27 Apr 2023 06:27:12 GMT
                                                                                                                                                                                                                                                Ohc-Cache-HIT: iad01-sys-jomo8.iad01.baidu.com [2]
                                                                                                                                                                                                                                                Ohc-Response-Time: 1 0 0 0 0 0
                                                                                                                                                                                                                                                2023-05-07 01:04:49 UTC639INData Raw: 64 65 66 69 6e 65 28 22 73 75 70 65 72 6d 61 6e 2f 6c 69 62 2f 65 76 65 6e 74 22 2c 5b 22 72 65 71 75 69 72 65 22 2c 22 65 78 70 6f 72 74 73 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 72 65 71 75 69 72 65 2c 5f 65 78 70 6f 72 74 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 5f 65 78 70 6f 72 74 73 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 74 72 75 65 7d 29 3b 5f 65 78 70 6f 72 74 73 2e 66 69 72 65 3d 66 69 72 65 3b 5f 65 78 70 6f 72 74 73 2e 6f 6e 3d 6f 6e 3b 5f 65 78 70 6f 72 74 73 2e 75 6e 3d 75 6e 3b 66 75 6e 63 74 69 6f 6e 20 66 69 72 65 28 6d 6f 64 4e 61 6d 65 2c 65 76 74 4e 61 6d 65 2c 65 76 74 41 72 67 73 29 7b 46 2e 75 73 65 28 22 73 75 70 65 72 6d 61 6e 3a 6c 69 62
                                                                                                                                                                                                                                                Data Ascii: define("superman/lib/event",["require","exports"],function(require,_exports){"use strict";Object.defineProperty(_exports,"__esModule",{value:true});_exports.fire=fire;_exports.on=on;_exports.un=un;function fire(modName,evtName,evtArgs){F.use("superman:lib
                                                                                                                                                                                                                                                2023-05-07 01:04:49 UTC657INData Raw: 6f 6e 28 73 63 6f 70 65 2c 66 75 6e 63 29 7b 76 61 72 20 78 61 72 67 73 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 3f 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 32 29 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 66 6e 3d 24 2e 69 73 53 74 72 69 6e 67 28 66 75 6e 63 29 3f 73 63 6f 70 65 5b 66 75 6e 63 5d 3a 66 75 6e 63 2c 61 72 67 73 3d 78 61 72 67 73 3f 78 61 72 67 73 2e 63 6f 6e 63 61 74 28 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 30 29 29 3a 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 66 6e 2e 61 70 70 6c 79 28 73 63 6f 70 65 7c 7c 66 6e 2c 61 72 67 73 29 7d 7d 7d 29 3b 0a 24 2e 65 61 73 69 6e 67 5b 22 6a 73 77 69 6e 67 22 5d 3d 24 2e
                                                                                                                                                                                                                                                Data Ascii: on(scope,func){var xargs=arguments.length>2?[].slice.call(arguments,2):null;return function(){var fn=$.isString(func)?scope[func]:func,args=xargs?xargs.concat([].slice.call(arguments,0)):arguments;return fn.apply(scope||fn,args)}}});$.easing["jswing"]=$.
                                                                                                                                                                                                                                                2023-05-07 01:04:50 UTC673INData Raw: 7d 7d 3b 46 2e 70 61 74 68 52 75 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 6d 6f 64 69 66 79 29 7b 53 63 72 69 70 74 2e 61 64 64 50 61 74 68 52 75 6c 65 28 6d 6f 64 69 66 79 29 7d 3b 46 2e 5f 61 64 64 50 61 74 68 3d 66 75 6e 63 74 69 6f 6e 28 70 72 65 66 69 78 2c 70 61 74 68 29 7b 69 66 28 70 61 74 68 2e 73 6c 69 63 65 28 2d 31 29 21 3d 3d 22 2f 22 29 7b 70 61 74 68 2b 3d 22 2f 22 7d 69 66 28 70 72 65 66 69 78 20 69 6e 20 4d 6f 64 75 6c 65 2e 70 61 74 68 73 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 70 72 65 66 69 78 2b 22 20 68 61 73 20 61 6c 72 65 61 64 79 20 69 6e 20 4d 6f 64 75 6c 65 2e 70 61 74 68 73 22 29 7d 65 6c 73 65 7b 4d 6f 64 75 6c 65 2e 70 61 74 68 73 5b 70 72 65 66 69 78 5d 3d 70 61 74 68 7d 7d 3b 76 61 72 20 5f 63 75 72 53 76 6e 4d 6f
                                                                                                                                                                                                                                                Data Ascii: }};F.pathRule=function(modify){Script.addPathRule(modify)};F._addPath=function(prefix,path){if(path.slice(-1)!=="/"){path+="/"}if(prefix in Module.paths){throw new Error(prefix+" has already in Module.paths")}else{Module.paths[prefix]=path}};var _curSvnMo
                                                                                                                                                                                                                                                2023-05-07 01:04:50 UTC689INData Raw: 24 28 6f 70 74 69 6f 6e 29 2e 62 65 66 6f 72 65 28 27 3c 64 69 76 20 76 61 6c 75 65 3d 22 27 2b 76 61 6c 75 65 2b 27 22 20 63 6c 61 73 73 3d 22 73 2d 73 65 6c 65 63 74 2d 6c 61 79 65 72 2d 6f 70 74 69 6f 6e 27 2b 28 73 65 6c 65 63 74 65 64 3f 22 20 63 75 72 72 65 6e 74 22 3a 22 22 29 2b 27 22 3e 27 2b 77 6f 72 64 73 2b 22 3c 2f 64 69 76 3e 22 29 7d 65 6c 73 65 7b 69 66 28 6f 70 74 69 6f 6e 73 2e 6c 65 6e 67 74 68 29 7b 24 28 6f 70 74 69 6f 6e 73 2e 6c 61 73 74 28 29 29 2e 61 66 74 65 72 28 27 3c 64 69 76 20 76 61 6c 75 65 3d 22 27 2b 76 61 6c 75 65 2b 27 22 20 63 6c 61 73 73 3d 22 73 2d 73 65 6c 65 63 74 2d 6c 61 79 65 72 2d 6f 70 74 69 6f 6e 27 2b 28 73 65 6c 65 63 74 65 64 3f 22 20 63 75 72 72 65 6e 74 22 3a 22 22 29 2b 27 22 3e 27 2b 77 6f 72 64 73 2b
                                                                                                                                                                                                                                                Data Ascii: $(option).before('<div value="'+value+'" class="s-select-layer-option'+(selected?" current":"")+'">'+words+"</div>")}else{if(options.length){$(options.last()).after('<div value="'+value+'" class="s-select-layer-option'+(selected?" current":"")+'">'+words+


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                16192.168.2.349717104.193.90.87443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:49 UTC616OUTGET /5aV1bjqh_Q23odCf/static/superman/css/ubase_sync-d600f57804.css?v=md5 HTTP/1.1
                                                                                                                                                                                                                                                Host: dss0.bdstatic.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-05-07 01:04:49 UTC635INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:49 GMT
                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                Content-Length: 407
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Expires: Sat, 27 May 2023 06:26:20 GMT
                                                                                                                                                                                                                                                Last-Modified: Wed, 06 Jul 2022 09:21:27 GMT
                                                                                                                                                                                                                                                ETag: "62c55417-197"
                                                                                                                                                                                                                                                Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                Age: 844709
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Thu, 27 Apr 2023 06:26:20 GMT
                                                                                                                                                                                                                                                Ohc-Cache-HIT: iad01-sys-jomo8.iad01.baidu.com [2]
                                                                                                                                                                                                                                                Ohc-Response-Time: 1 0 0 0 0 0
                                                                                                                                                                                                                                                2023-05-07 01:04:49 UTC635INData Raw: 2e 73 75 69 2d 73 63 72 6f 6c 6c 62 61 72 2d 63 6f 6e 74 61 69 6e 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 0a 2e 73 75 69 2d 73 63 72 6f 6c 6c 62 61 72 2d 62 61 72 7b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 31 65 31 65 31 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 33 65 33 65 33 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 33 65 33 65 33 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 33 65 33 65 33 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 65 33 65 33 65 33 3b 77 69 64 74 68 3a 37 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 72
                                                                                                                                                                                                                                                Data Ascii: .sui-scrollbar-container{position:relative;overflow:hidden}.sui-scrollbar-bar{border-left:1px solid #e1e1e1;border-right:1px solid #e3e3e3;border-top:1px solid #e3e3e3;border-bottom:1px solid #e3e3e3;background:#e3e3e3;width:7px;position:absolute;top:0;r


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                17192.168.2.349715104.193.90.87443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:49 UTC617OUTGET /5aV1bjqh_Q23odCf/static/superman/img/topnav/newzhidao-da1cf444b0.png HTTP/1.1
                                                                                                                                                                                                                                                Host: dss0.bdstatic.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-05-07 01:04:49 UTC635INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:49 GMT
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                Content-Length: 2315
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Expires: Sat, 27 May 2023 05:14:56 GMT
                                                                                                                                                                                                                                                Last-Modified: Mon, 29 Nov 2021 08:08:24 GMT
                                                                                                                                                                                                                                                ETag: "61a48a78-90b"
                                                                                                                                                                                                                                                Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                Age: 848993
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Thu, 27 Apr 2023 05:14:56 GMT
                                                                                                                                                                                                                                                Ohc-Cache-HIT: iad01-sys-jomo3.iad01.baidu.com [2]
                                                                                                                                                                                                                                                Ohc-Response-Time: 1 0 0 0 0 0
                                                                                                                                                                                                                                                2023-05-07 01:04:49 UTC636INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 58 00 00 00 58 08 02 00 00 00 fe f7 a7 63 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 58 a0 03 00 04 00 00 00 01 00 00 00 58 00 00 00 00 e7 80 48 10 00 00 08 75 49 44 41 54 78 01 ed 5a 79 70 53 45 18 cf 7d 35 4d d3 33 6d 4a 69 c1 02 72 14 11 e4 66 14 90 63 10 e5 d4 a2 9c 23 8e ce e0 f0 07 02 8e 22 87 c2 a8 4c 45 64 60 74 9c 51 01 65 60 ec 14 29 ca e1 28 72 14 95 41 a8 14 a1 58 b9 0a c8 95 a6 57 48 93 a6 49 d3 24 7e 9a ce eb be 97 e6 65 77 5f 92 fa c7 eb f4 8f 6f 77 bf 6b 7f f9 f6 db dd ef ad 34 10 08 48 c4 3f 89 44 26 82 10 44 40
                                                                                                                                                                                                                                                Data Ascii: PNGIHDRXXcsRGBDeXIfMM*iXXHuIDATxZypSE}5M3mJirfc#"LEd`tQe`)(rAXWHI$~ew_owk4H?D&D@


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                18192.168.2.349718104.193.90.87443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:49 UTC617OUTGET /5aV1bjqh_Q23odCf/static/superman/img/topnav/newjiankang-f03b804b4b.png HTTP/1.1
                                                                                                                                                                                                                                                Host: dss0.bdstatic.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-05-07 01:04:49 UTC654INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:49 GMT
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                Content-Length: 2746
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Expires: Sat, 27 May 2023 06:36:25 GMT
                                                                                                                                                                                                                                                Last-Modified: Mon, 29 Nov 2021 08:08:24 GMT
                                                                                                                                                                                                                                                ETag: "61a48a78-aba"
                                                                                                                                                                                                                                                Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                Age: 844104
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Thu, 27 Apr 2023 06:36:25 GMT
                                                                                                                                                                                                                                                Ohc-Cache-HIT: iad01-sys-jomo2.iad01.baidu.com [2]
                                                                                                                                                                                                                                                Ohc-Response-Time: 1 0 0 0 0 0
                                                                                                                                                                                                                                                2023-05-07 01:04:49 UTC655INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 58 00 00 00 58 08 02 00 00 00 fe f7 a7 63 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 58 a0 03 00 04 00 00 00 01 00 00 00 58 00 00 00 00 e7 80 48 10 00 00 0a 24 49 44 41 54 78 01 ed 5a 6b 6c 5c 47 15 be fb b0 b3 6b 7b 1d 3b 9b fa 1d d2 a4 49 9c 07 49 e3 18 52 9a 96 57 23 55 55 13 42 05 88 96 fe a1 e2 21 51 44 a4 aa 12 12 08 55 e2 1f 3f 40 45 15 42 06 15 d4 22 f1 0f 09 21 d2 04 a1 a2 2a 4d 55 45 ad 93 14 37 75 55 97 e0 26 d8 49 1d fc de d8 b5 63 7b bd 7c df 39 73 d7 7b 9d bb 5e ef de 5d 6f 2a ee 64 3d 77 e6 dc 73 e6 9e f3 cd 77 66
                                                                                                                                                                                                                                                Data Ascii: PNGIHDRXXcsRGBDeXIfMM*iXXH$IDATxZkl\Gk{;IIRW#UUB!QDU?@EB"!*MUE7uU&Ic{|9s{^]o*d=wswf


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                19192.168.2.349722104.193.88.112443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:50 UTC696OUTGET /r/www/cache/static/protocol/https/bundles/es6-polyfill_3e8ad5a.js HTTP/1.1
                                                                                                                                                                                                                                                Host: pss.bdstatic.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-05-07 01:04:50 UTC699INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:50 GMT
                                                                                                                                                                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                Content-Length: 73672
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Expires: Mon, 27 Mar 2023 06:55:40 GMT
                                                                                                                                                                                                                                                Last-Modified: Fri, 24 Mar 2023 05:35:40 GMT
                                                                                                                                                                                                                                                ETag: "3e8ad5a6b8294b1ed8a9c6d71248c361"
                                                                                                                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                Age: 3780564
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Content-MD5: PorVprgpSx7YqcbXEkjDYQ==
                                                                                                                                                                                                                                                x-bce-content-crc32: 130807613
                                                                                                                                                                                                                                                x-bce-debug-id: Z1PFSHlihKJHx2z97pzuwNnQvChP+ybU/WKp6qufUDanj5HQBEC7tDIZJSwHbWzmwomvv5149LdayHDnBnv8/w==
                                                                                                                                                                                                                                                x-bce-request-id: 12f3e4ad-d1c9-4bf7-83d7-453c0b35842c
                                                                                                                                                                                                                                                x-bce-storage-class: STANDARD
                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Fri, 24 Mar 2023 06:55:40 GMT
                                                                                                                                                                                                                                                Ohc-Cache-HIT: sfo01-sys-jorcol04.sfo01.baidu.com [2]
                                                                                                                                                                                                                                                Ohc-File-Size: 73672
                                                                                                                                                                                                                                                X-Cache-Status: HIT
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                2023-05-07 01:04:50 UTC700INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6e 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 6e 29 3a 6e 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 61 70 70 6c 79 28 6e 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 69 66 28 21 28 74 68 69 73 20 69 6e 73 74 61 6e 63
                                                                                                                                                                                                                                                Data Ascii: !function(e,n){"object"==typeof exports&&"undefined"!=typeof module?n():"function"==typeof define&&define.amd?define(n):n()}(this,function(){"use strict";function e(){}function n(e,n){return function(){e.apply(n,arguments)}}function t(e){if(!(this instanc
                                                                                                                                                                                                                                                2023-05-07 01:04:50 UTC731INData Raw: 53 53 4f 52 53 2c 66 3d 69 28 65 2c 30 29 3f 65 5b 30 5d 3a 61 2c 6c 3d 69 28 65 2c 31 29 3f 65 5b 31 5d 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 75 5b 74 5d 3d 21 21 72 26 26 21 6f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 63 26 26 21 6e 29 72 65 74 75 72 6e 21 30 3b 76 61 72 20 74 3d 7b 6c 65 6e 67 74 68 3a 2d 31 7d 3b 63 3f 73 28 74 2c 31 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 61 7d 29 3a 74 5b 31 5d 3d 31 2c 72 2e 63 61 6c 6c 28 74 2c 66 2c 6c 29 0a 7d 29 7d 7d 2c 35 34 31 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 6e 3d 72 28 31 31 31 29 2c 6f 3d 72 28 33 31 35 37 29 2c 69 3d 72 28 35 31 31 32 29 28 22 73 70 65 63 69 65 73 22 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29
                                                                                                                                                                                                                                                Data Ascii: SSORS,f=i(e,0)?e[0]:a,l=i(e,1)?e[1]:void 0;return u[t]=!!r&&!o(function(){if(c&&!n)return!0;var t={length:-1};c?s(t,1,{enumerable:!0,get:a}):t[1]=1,r.call(t,f,l)})}},5417:function(t,e,r){var n=r(111),o=r(3157),i=r(5112)("species");t.exports=function(t,e)
                                                                                                                                                                                                                                                2023-05-07 01:04:50 UTC805INData Raw: 72 29 7b 76 61 72 20 6e 3d 72 28 39 37 38 31 29 2c 6f 3d 72 28 35 32 39 36 29 2c 69 3d 72 28 39 31 31 34 29 2c 73 3d 72 28 35 36 35 36 29 2c 75 3d 72 28 37 35 39 33 29 2c 61 3d 72 28 36 36 35 36 29 2c 63 3d 72 28 34 36 36 34 29 2c 66 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 3b 65 2e 66 3d 6e 3f 66 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 74 3d 73 28 74 29 2c 65 3d 75 28 65 2c 21 30 29 2c 63 29 74 72 79 7b 72 65 74 75 72 6e 20 66 28 74 2c 65 29 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 20 61 28 74 2c 65 29 3f 69 28 21 6f 2e 66 2e 63 61 6c 6c 28 74 2c 65 29 2c 74 5b 65 5d 29 3a 76 6f 69 64 20 30 7d 7d 2c 31 31 35 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 6e
                                                                                                                                                                                                                                                Data Ascii: r){var n=r(9781),o=r(5296),i=r(9114),s=r(5656),u=r(7593),a=r(6656),c=r(4664),f=Object.getOwnPropertyDescriptor;e.f=n?f:function(t,e){if(t=s(t),e=u(e,!0),c)try{return f(t,e)}catch(t){}return a(t,e)?i(!o.f.call(t,e),t[e]):void 0}},1156:function(t,e,r){var n
                                                                                                                                                                                                                                                2023-05-07 01:04:50 UTC821INData Raw: 2c 75 70 64 61 74 65 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 75 70 64 61 74 65 53 65 61 72 63 68 50 61 72 61 6d 73 3a 71 7d 29 2c 76 6f 69 64 20 30 21 3d 3d 63 29 69 66 28 79 28 63 29 29 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 74 3d 77 28 63 29 29 29 66 6f 72 28 72 3d 28 65 3d 74 2e 63 61 6c 6c 28 63 29 29 2e 6e 65 78 74 3b 21 28 6e 3d 72 2e 63 61 6c 6c 28 65 29 29 2e 64 6f 6e 65 3b 29 7b 69 66 28 28 73 3d 28 69 3d 28 6f 3d 62 28 76 28 6e 2e 76 61 6c 75 65 29 29 29 2e 6e 65 78 74 29 2e 63 61 6c 6c 28 6f 29 29 2e 64 6f 6e 65 7c 7c 28 75 3d 69 2e 63 61 6c 6c 28 6f 29 29 2e 64 6f 6e 65 7c 7c 21 69 2e 63 61 6c 6c 28 6f 29 2e 64 6f 6e 65 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 45 78 70 65 63 74 65 64 20 73 65
                                                                                                                                                                                                                                                Data Ascii: ,updateURL:function(){},updateSearchParams:q}),void 0!==c)if(y(c))if("function"==typeof(t=w(c)))for(r=(e=t.call(c)).next;!(n=r.call(e)).done;){if((s=(i=(o=b(v(n.value))).next).call(o)).done||(u=i.call(o)).done||!i.call(o).done)throw TypeError("Expected se
                                                                                                                                                                                                                                                2023-05-07 01:04:50 UTC838INData Raw: 22 29 29 0a 7d 2c 67 26 26 28 74 68 69 73 2e 62 6c 6f 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 69 28 74 68 69 73 29 3b 69 66 28 74 29 72 65 74 75 72 6e 20 74 3b 69 66 28 74 68 69 73 2e 5f 62 6f 64 79 42 6c 6f 62 29 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 74 68 69 73 2e 5f 62 6f 64 79 42 6c 6f 62 29 3b 69 66 28 74 68 69 73 2e 5f 62 6f 64 79 41 72 72 61 79 42 75 66 66 65 72 29 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6e 65 77 20 42 6c 6f 62 28 5b 74 68 69 73 2e 5f 62 6f 64 79 41 72 72 61 79 42 75 66 66 65 72 5d 29 29 3b 69 66 28 74 68 69 73 2e 5f 62 6f 64 79 46 6f 72 6d 44 61 74 61 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 63 6f 75 6c 64 20 6e 6f 74 20 72 65 61 64 20 46 6f
                                                                                                                                                                                                                                                Data Ascii: "))},g&&(this.blob=function(){var t=i(this);if(t)return t;if(this._bodyBlob)return Promise.resolve(this._bodyBlob);if(this._bodyArrayBuffer)return Promise.resolve(new Blob([this._bodyArrayBuffer]));if(this._bodyFormData)throw new Error("could not read Fo


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                2192.168.2.349700104.193.88.123443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:46 UTC4OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                Host: www.baidu.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-05-07 01:04:46 UTC4INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Bdpagetype: 1
                                                                                                                                                                                                                                                Bdqid: 0xaa3748bf0015aa22
                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com;
                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:46 GMT
                                                                                                                                                                                                                                                P3p: CP=" OTI DSP COR IVA OUR IND COM "
                                                                                                                                                                                                                                                P3p: CP=" OTI DSP COR IVA OUR IND COM "
                                                                                                                                                                                                                                                Server: BWS/1.1
                                                                                                                                                                                                                                                Set-Cookie: BAIDUID=B760C0DA35FF1867AF34F59D18D7DBFE:FG=1; expires=Thu, 31-Dec-37 23:55:55 GMT; max-age=2147483647; path=/; domain=.baidu.com
                                                                                                                                                                                                                                                Set-Cookie: BIDUPSID=B760C0DA35FF1867AF34F59D18D7DBFE; expires=Thu, 31-Dec-37 23:55:55 GMT; max-age=2147483647; path=/; domain=.baidu.com
                                                                                                                                                                                                                                                Set-Cookie: PSTM=1683421486; expires=Thu, 31-Dec-37 23:55:55 GMT; max-age=2147483647; path=/; domain=.baidu.com
                                                                                                                                                                                                                                                Set-Cookie: BAIDUID=B760C0DA35FF1867196181CFB3D5165F:FG=1; max-age=31536000; expires=Mon, 06-May-24 01:04:46 GMT; domain=.baidu.com; path=/; version=1; comment=bd
                                                                                                                                                                                                                                                Set-Cookie: BDSVRTM=0; path=/
                                                                                                                                                                                                                                                Set-Cookie: BD_HOME=1; path=/
                                                                                                                                                                                                                                                2023-05-07 01:04:46 UTC6INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 48 5f 50 53 5f 50 53 53 49 44 3d 33 38 35 31 35 5f 33 36 35 34 37 5f 33 38 35 32 39 5f 33 38 34 36 39 5f 33 38 35 33 38 5f 33 38 34 36 38 5f 33 38 33 37 39 5f 33 38 34 38 35 5f 33 37 37 30 39 5f 33 38 35 30 35 5f 32 36 33 35 30 5f 33 38 35 34 34 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 62 61 69 64 75 2e 63 6f 6d 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 31 37 32 38 30 30 0d 0a 54 72 61 63 65 69 64 3a 20 31 36 38 33 34 32 31 34 38 36 30 37 32 34 34 36 36 34 34 32 31 32 32 36 35 33 35 32 30 39 35 33 34 34 32 30 38 34 31 38 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 58 2d 55 61 2d 43 6f 6d 70 61 74 69 62 6c 65
                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: H_PS_PSSID=38515_36547_38529_38469_38538_38468_38379_38485_37709_38505_26350_38544; path=/; domain=.baidu.comStrict-Transport-Security: max-age=172800Traceid: 1683421486072446644212265352095344208418Vary: Accept-EncodingX-Ua-Compatible
                                                                                                                                                                                                                                                2023-05-07 01:04:46 UTC6INData Raw: 35 39 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 21 2d 2d 53 54 41 54 55 53 20 4f 4b 2d 2d 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 61 6c 77 61 79 73 22 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 66 66 66 66 66
                                                                                                                                                                                                                                                Data Ascii: 593<!DOCTYPE html>...STATUS OK--><html><head><meta http-equiv="Content-Type" content="text/html;charset=utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"><meta content="always" name="referrer"><meta name="theme-color" content="#fffff
                                                                                                                                                                                                                                                2023-05-07 01:04:46 UTC7INData Raw: 34 62 61 0d 0a 77 3a 31 70 78 20 31 70 78 20 33 70 78 20 23 65 64 65 64 65 64 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 31 70 78 20 31 70 78 20 33 70 78 20 23 65 64 65 64 65 64 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 31 70 78 20 31 70 78 20 33 70 78 20 23 65 64 65 64 65 64 3b 2d 6f 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 31 70 78 20 31 70 78 20 33 70 78 20 23 65 64 65 64 65 64 7d 2e 62 64 73 75 67 20 6c 69 7b 77 69 64 74 68 3a 35 31 39 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 66 6f 6e 74 3a 31 34 70 78 20 61 72 69 61 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 35 70 78 3b 70 61 64 64 69 6e 67 3a 30 20 38 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 7d 2e 62 64 73 75 67
                                                                                                                                                                                                                                                Data Ascii: 4baw:1px 1px 3px #ededed;-webkit-box-shadow:1px 1px 3px #ededed;-moz-box-shadow:1px 1px 3px #ededed;-o-box-shadow:1px 1px 3px #ededed}.bdsug li{width:519px;color:#000;font:14px arial;line-height:25px;padding:0 8px;position:relative;cursor:default}.bdsug
                                                                                                                                                                                                                                                2023-05-07 01:04:46 UTC8INData Raw: 35 31 30 36 0d 0a 2e 62 64 73 75 67 2d 64 69 72 65 63 74 20 70 20 69 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 62 39 39 66 66 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 70 61 64 64 69 6e 67 3a 31 70 78 20 35 70 78 3b 2a 70 61 64 64 69 6e 67 3a 32 70 78 20 35 70 78 20 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 62 64 73 75 67 20 2e 62 64 73 75 67 2d 70 63 44 69 72 65 63 74 7b 63 6f 6c 6f 72 3a
                                                                                                                                                                                                                                                Data Ascii: 5106.bdsug-direct p i{font-size:12px;line-height:100%;font-style:normal;font-weight:400;color:#fff;background-color:#2b99ff;display:inline;text-align:center;padding:1px 5px;*padding:2px 5px 0;margin-left:8px;overflow:hidden}.bdsug .bdsug-pcDirect{color:
                                                                                                                                                                                                                                                2023-05-07 01:04:46 UTC12INData Raw: 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 31 34 70 78 3b 63 6f 6c 6f 72 3a 23 36 32 36 36 37 35 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 38 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 23 68 65 61 64 5f 77 72 61 70 70 65 72 20 23 66 6f 72 6d 20 2e 62 64 73 75 67 2d 6e 65 77 20 75 6c 20 6c 69 20 2e 73 75 67 2d 73 65 61 72 63 68 2d 69 63 6f 6e 2c 23 68 65 61 64 5f 77 72 61 70 70 65 72 20 23 66 6f 72 6d 20 2e 62 64 73 75 67 2d 6e 65 77 20 75 6c 20 6c 69 20 2e 73 75 67 2d 68 69 73 74 6f 72 79 2d 69 63 6f 6e 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 34 70 78 3b 63 6f 6c 6f 72 3a 23 32 32 32 7d 23 68 65 61 64 5f 77 72 61 70 70 65 72 20 23 66 6f 72 6d 20 2e 62 64
                                                                                                                                                                                                                                                Data Ascii: ;margin-right:-14px;color:#626675;line-height:28px;background:0 0;font-family:Arial,sans-serif}#head_wrapper #form .bdsug-new ul li .sug-search-icon,#head_wrapper #form .bdsug-new ul li .sug-history-icon{margin-right:4px;color:#222}#head_wrapper #form .bd
                                                                                                                                                                                                                                                2023-05-07 01:04:46 UTC18INData Raw: 75 7b 72 69 67 68 74 3a 31 34 70 78 7d 2e 73 61 6d 5f 73 65 61 72 63 68 20 2e 73 61 6d 5f 73 65 61 72 63 68 5f 72 65 63 3a 68 6f 76 65 72 2c 2e 73 61 6d 5f 73 65 61 72 63 68 20 2e 73 61 6d 5f 73 65 61 72 63 68 5f 73 6f 75 74 75 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 44 34 46 46 46 21 69 6d 70 6f 72 74 61 6e 74 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 30 38 2c 31 2e 30 38 29 7d 2e 73 61 6d 5f 73 65 61 72 63 68 20 2e 73 61 6d 5f 73 65 61 72 63 68 5f 72 65 63 5f 68 6f 76 65 72 2c 2e 73 61 6d 5f 73 65 61 72 63 68 20 2e 73 61 6d 5f 73 65 61 72 63 68 5f 73 6f 75 74 75 5f 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 36 32 36 36 37 35 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 38 70 78 3b 68 65 69 67 68 74 3a 33 32 70 78 3b 77 69
                                                                                                                                                                                                                                                Data Ascii: u{right:14px}.sam_search .sam_search_rec:hover,.sam_search .sam_search_soutu:hover{color:#1D4FFF!important;transform:scale(1.08,1.08)}.sam_search .sam_search_rec_hover,.sam_search .sam_search_soutu_hover{background:#626675;border-radius:8px;height:32px;wi
                                                                                                                                                                                                                                                2023-05-07 01:04:46 UTC25INData Raw: 69 64 64 6c 65 7d 0a 23 68 65 61 64 5f 77 72 61 70 70 65 72 20 2e 62 64 73 75 67 20 2e 62 64 73 75 67 2d 64 69 72 65 63 74 20 70 20 73 70 61 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 70 78 7d 0a 23 68 65 61 64 5f 77 72 61 70 70 65 72 20 2e 62 64 73 75 67 20 2e 62 64 73 75 67 2d 64 69 72 65 63 74 20 70 20 69 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 62 39 39 66 66 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 70 61 64 64 69 6e 67 3a 31 70 78 20 35 70 78
                                                                                                                                                                                                                                                Data Ascii: iddle}#head_wrapper .bdsug .bdsug-direct p span{margin-left:8px}#head_wrapper .bdsug .bdsug-direct p i{font-size:12px;line-height:100%;font-style:normal;font-weight:400;color:#fff;background-color:#2b99ff;display:inline;text-align:center;padding:1px 5px
                                                                                                                                                                                                                                                2023-05-07 01:04:46 UTC29INData Raw: 0d 0a
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                2023-05-07 01:04:46 UTC29INData Raw: 62 34 30 0d 0a 30 30 25 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 38 65 62 39 66 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 7d 0a 2e 63 2d 69 6e 64 65 78 2d 68 6f 74 2c 2e 63 2d 69 6e 64 65 78 2d 68 6f 74 31 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 35 34 35 34 35 7d 0a 2e 63 2d 69 6e 64 65 78 2d 68 6f 74 32 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 38 35 34 37 7d 0a 2e 63 2d 69 6e 64 65 78 2d 68 6f 74 33 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 61 63 33 38 7d 0a 2e 63 2d 69 6e 64 65 78 2d 73 69 6e 67 6c 65 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 62 61 63 6b 67 72
                                                                                                                                                                                                                                                Data Ascii: b4000%;text-align:center;color:#fff;background-color:#8eb9f5;font-size:12px}.c-index-hot,.c-index-hot1{background-color:#f54545}.c-index-hot2{background-color:#ff8547}.c-index-hot3{background-color:#ffac38}.c-index-single{display:inline-block;backgr
                                                                                                                                                                                                                                                2023-05-07 01:04:46 UTC31INData Raw: 66 66 61 0d 0a 69 66 7d 0a 2e 63 2d 73 65 6c 65 63 74 2d 73 65 6c 65 63 74 69 6f 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 33 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 39 70 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 70 61 64 64 69 6e 67 3a 30 20 32 36 70 78 20 30 20 31 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 36 70 78 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 37 64 39 65 30 3b 6f 75 74 6c 69 6e 65 3a 30 3b 75 73 65 72 2d 73 65
                                                                                                                                                                                                                                                Data Ascii: ffaif}.c-select-selection{display:block;height:30px;line-height:29px;box-sizing:border-box;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;padding:0 26px 0 10px;background-color:#fff;border-radius:6px;border:1px solid #d7d9e0;outline:0;user-se
                                                                                                                                                                                                                                                2023-05-07 01:04:46 UTC35INData Raw: 0a
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                2023-05-07 01:04:46 UTC36INData Raw: 32 64 34 30 0d 0a 6f 6c 6f 72 3a 23 39 31 39 35 61 33 7d 0a 2e 63 2d 69 6e 70 75 74 20 2e 63 2d 69 63 6f 6e 2d 6c 65 66 74 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 34 70 78 7d 0a 2e 63 2d 69 6e 70 75 74 20 69 6e 70 75 74 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 62 6f 72 64 65 72 3a 30 3b 6f 75 74 6c 69 6e 65 3a 30 7d 0a 2e 63 2d 69 6e 70 75 74 20 69 6e 70 75 74 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 39 31 39 35 61 33 7d 0a 2e 63 2d 69 6e 70 75 74 20 69 6e 70 75 74 3a 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 39 31 39 35 61 33 7d 0a 2e 63 2d 69 6e 70 75 74 20 69 6e 70 75
                                                                                                                                                                                                                                                Data Ascii: 2d40olor:#9195a3}.c-input .c-icon-left{float:left;margin-right:4px}.c-input input{float:left;font-size:13px;border:0;outline:0}.c-input input::-webkit-input-placeholder{color:#9195a3}.c-input input::-ms-input-placeholder{color:#9195a3}.c-input inpu
                                                                                                                                                                                                                                                2023-05-07 01:04:46 UTC40INData Raw: 6e 67 3a 30 20 38 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 63 6f 6c 6f 72 3a 23 36 32 36 36 37 35 21 69 6d 70 6f 72 74 61 6e 74 7d 0a 2e 63 2d 74 65 78 74 2d 64 61 72 6b 2d 72 65 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 63 63 32 39 32 39 7d 0a 2e 63 2d 74 65 78 74 2d 67 72 61 79 2d 6f 70 61 63 69 74 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 33 29 7d 0a 2e 63 2d 74 65 78 74 2d 77 68 69 74 65 2d 62 6f 72 64 65 72 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 2e 38 29 3b 70 61 64 64 69 6e 67 3a 30 20 38 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78
                                                                                                                                                                                                                                                Data Ascii: ng:0 8px;border-radius:4px;font-weight:400;color:#626675!important}.c-text-dark-red{background-color:#cc2929}.c-text-gray-opacity{background-color:rgba(0,0,0,.3)}.c-text-white-border{border:1px solid rgba(255,255,255,.8);padding:0 8px;border-radius:4px
                                                                                                                                                                                                                                                2023-05-07 01:04:46 UTC47INData Raw: 0d 0a
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                2023-05-07 01:04:46 UTC47INData Raw: 33 38 65 36 0d 0a 75 70 65 72 6d 61 6e 2f 69 6d 67 2f 6c 6f 67 6f 73 2f 79 69 6e 67 78 69 61 6f 2d 62 35 38 35 63 31 65 63 37 64 2e 70 6e 67 27 29 20 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 76 65 72 7d 0a 23 77 72 61 70 70 65 72 20 2e 62 64 62 72 69 2e 62 64 62 72 69 69 6d 67 20 73 70 61 6e 2e 62 64 62 72 69 69 6d 67 69 74 65 6d 5f 32 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 27 68 74 74 70 73 3a 2f 2f 64 73 73 30 2e 62 64 73 74 61 74 69 63 2e 63 6f 6d 2f 35 61 56 31 62 6a 71 68 5f 51 32 33 6f 64 43 66 2f 73 74 61 74 69 63 2f 73 75 70 65 72 6d 61 6e 2f 69 6d 67 2f 6c 6f 67 6f 73 2f 7a 68 69 64 61 6f 2d 63 62 66 32 61 66 66 63 61 63 2e 70 6e 67 27 29 20 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75
                                                                                                                                                                                                                                                Data Ascii: 38e6uperman/img/logos/yingxiao-b585c1ec7d.png') no-repeat;background-size:cover}#wrapper .bdbri.bdbriimg span.bdbriimgitem_2{background:url('https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/img/logos/zhidao-cbf2affcac.png') no-repeat;backgrou
                                                                                                                                                                                                                                                2023-05-07 01:04:46 UTC51INData Raw: 6d 3a 36 34 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 62 66 62 66 62 3b 77 69 64 74 68 3a 34 34 70 78 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 32 32 70 78 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 32 32 70 78 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 32 32 70 78 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 32 32 70 78 7d 0a 23 73 5f 73 69 64 65 5f 77 72 61 70 70 65 72 20 2e 63 2d 69 63 6f 6e 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 63 49 63 6f 6e 66 6f 6e 74 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f
                                                                                                                                                                                                                                                Data Ascii: m:64px;background-color:#fbfbfb;width:44px;border-bottom-left-radius:22px;border-bottom-right-radius:22px;border-top-left-radius:22px;border-top-right-radius:22px}#s_side_wrapper .c-icon{font-family:cIconfont!important;font-style:normal;-webkit-font-smoo
                                                                                                                                                                                                                                                2023-05-07 01:04:46 UTC61INData Raw: 0d 0a
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                2023-05-07 01:04:46 UTC61INData Raw: 35 61 30 0d 0a 67 69 6e 2d 72 69 67 68 74 3a 32 30 70 78 3b 70 61 64 64 69 6e 67 3a 30 20 38 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 30 70 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 63 6f 6c 6f 72 3a 23 32 30 32 37 62 34 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 36 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 35 66 37 66 65 7d 0a 23 68 65 61 64 5f 77 72 61 70 70 65 72 20 2e 75 6e 64 65 72 2d 73 65 61 72 63 68 62 6f 78 2d 74 69 70 73 20 2e 6c 69 6e 6b 73 2d 65 6d 70 68 61 73 69 7a 65 2d 6c 69 6e 6b 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 33 31 35 65 66 62 7d 0a 23 68 65 61 64 5f 77 72 61 70 70 65 72 20 2e 75
                                                                                                                                                                                                                                                Data Ascii: 5a0gin-right:20px;padding:0 8px;font-size:14px;text-decoration:none;line-height:30px;display:inline-block;color:#2027b4;border-radius:6px;background:#f5f7fe}#head_wrapper .under-searchbox-tips .links-emphasize-link:hover{color:#315efb}#head_wrapper .u
                                                                                                                                                                                                                                                2023-05-07 01:04:46 UTC62INData Raw: 62 34 61 0d 0a 2e 68 61 73 2d 76 6f 69 63 65 2e 66 6d 20 2e 71 75 69 63 6b 64 65 6c 65 74 65 7b 72 69 67 68 74 3a 39 35 70 78 7d 0a 23 68 65 61 64 5f 77 72 61 70 70 65 72 20 23 66 6f 72 6d 2e 68 61 73 2d 76 6f 69 63 65 2e 66 6d 20 2e 71 75 69 63 6b 64 65 6c 65 74 65 2d 6c 69 6e 65 7b 72 69 67 68 74 3a 38 33 70 78 7d 0a 23 68 65 61 64 5f 77 72 61 70 70 65 72 20 23 66 6f 72 6d 2e 68 61 73 2d 73 6f 75 74 75 20 2e 71 75 69 63 6b 64 65 6c 65 74 65 7b 72 69 67 68 74 3a 36 33 70 78 7d 0a 23 68 65 61 64 5f 77 72 61 70 70 65 72 20 23 66 6f 72 6d 2e 68 61 73 2d 73 6f 75 74 75 20 2e 71 75 69 63 6b 64 65 6c 65 74 65 2d 6c 69 6e 65 7b 72 69 67 68 74 3a 35 31 70 78 7d 0a 23 68 65 61 64 5f 77 72 61 70 70 65 72 20 23 66 6f 72 6d 2e 68 61 73 2d 76 6f 69 63 65 2e 73 61 6d
                                                                                                                                                                                                                                                Data Ascii: b4a.has-voice.fm .quickdelete{right:95px}#head_wrapper #form.has-voice.fm .quickdelete-line{right:83px}#head_wrapper #form.has-soutu .quickdelete{right:63px}#head_wrapper #form.has-soutu .quickdelete-line{right:51px}#head_wrapper #form.has-voice.sam
                                                                                                                                                                                                                                                2023-05-07 01:04:46 UTC65INData Raw: 33 65 33 38 0d 0a 66 69 6c 74 65 72 3a 61 6c 70 68 61 28 6f 70 61 63 69 74 79 3d 31 30 30 29 5c 39 7d 0a 2e 73 2d 73 6b 69 6e 2d 68 61 73 62 67 20 23 68 65 61 64 5f 77 72 61 70 70 65 72 20 23 66 6f 72 6d 20 23 6b 77 3a 66 6f 63 75 73 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 34 35 36 39 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 6f 70 61 63 69 74 79 3a 31 3b 66 69 6c 74 65 72 3a 61 6c 70 68 61 28 6f 70 61 63 69 74 79 3d 31 30 30 29 5c 39 7d 0a 2e 73 2d 73 6b 69 6e 2d 68 61 73 62 67 20 23 68 65 61 64 5f 77 72 61 70 70 65 72 20 23 66 6f 72 6d 20 23 6b 77 2e 6e 65 77 2d 69 70 74 2d 66 6f 63 75 73 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 34 35 36 39 66 66 7d 0a 2e 73 2d 73 6b 69 6e 2d 68 61 73 62 67 20 23 68 65 61 64 5f 77 72 61 70 70 65 72 20 23 73 5f 6c
                                                                                                                                                                                                                                                Data Ascii: 3e38filter:alpha(opacity=100)\9}.s-skin-hasbg #head_wrapper #form #kw:focus{border-color:#4569ff!important;opacity:1;filter:alpha(opacity=100)\9}.s-skin-hasbg #head_wrapper #form #kw.new-ipt-focus{border-color:#4569ff}.s-skin-hasbg #head_wrapper #s_l
                                                                                                                                                                                                                                                2023-05-07 01:04:46 UTC69INData Raw: 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 31 66 33 66 64 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 38 70 78 7d 0a 2e 73 2d 74 6f 70 2d 6c 65 66 74 2d 6e 65 77 20 2e 73 2d 74 6f 70 2d 6d 6f 72 65 20 2e 73 2d 74 6f 70 2d 6d 6f 72 65 2d 63 6f 6e 74 65 6e 74 3e 61 3a 68 6f 76 65 72 20 2e 73 2d 74 6f 70 2d 6d 6f 72 65 2d 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 23 33 31 35 65 66 62 7d 0a 2e 73 2d 74 6f 70 2d 6c 65 66 74 2d 6e 65 77 20 2e 73 2d 74 6f 70 2d 6d 6f 72 65 20 2e 73 2d 74 6f 70 2d 74 6f 6d 6f 72 65 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 77 69 64 74 68 3a 32 31 32 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 35 70 78 3b 68 65 69 67 68 74 3a 32 37 70 78 7d 0a 2e 73 2d 74 6f 70 2d 6c 65 66 74 2d
                                                                                                                                                                                                                                                Data Ascii: ckground-color:#f1f3fd;border-radius:8px}.s-top-left-new .s-top-more .s-top-more-content>a:hover .s-top-more-title{color:#315efb}.s-top-left-new .s-top-more .s-top-tomore{margin-top:0;width:212px;margin-left:8px;padding-top:5px;height:27px}.s-top-left-
                                                                                                                                                                                                                                                2023-05-07 01:04:46 UTC81INData Raw: 0d 0a
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                2023-05-07 01:04:46 UTC81INData Raw: 35 61 38 0d 0a 2d 74 65 78 74 20 2e 62 6c 69 6e 64 2d 73 70 61 6e 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 34 36 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 6c 65 66 74 3a 30 3b 74 6f 70 3a 30 3b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 33 73 7d 0a 23 62 6c 69 6e 64 2d 62 6f 78 20 2e 62 6c 69 6e 64 2d 73 65 61 72 63 68 2d 62 6f 78 20 2e 62 6c 69 6e 64 2d 73 65 61 72 63 68 2d 61 72 65 61 20 2e 62 6c 69 6e 64 2d 74 65 78 74 20 2e 73 70 61 6e 2d 6e 6f 77 7b 6f 70 61 63 69 74 79 3a 31 7d 0a 23 62 6c 69 6e 64 2d 62 6f 78 20 2e 62 6c 69 6e 64 2d 73 65 61 72 63 68 2d 62 6f 78 20 2e 62 6c 69 6e 64 2d 73 65 61 72 63 68 2d 61 72 65 61 20 2e 62 6c 69 6e 64
                                                                                                                                                                                                                                                Data Ascii: 5a8-text .blind-span{line-height:46px;position:absolute;white-space:nowrap;left:0;top:0;opacity:0;transition:all .3s}#blind-box .blind-search-box .blind-search-area .blind-text .span-now{opacity:1}#blind-box .blind-search-box .blind-search-area .blind
                                                                                                                                                                                                                                                2023-05-07 01:04:46 UTC82INData Raw: 61 64 36 0d 0a 66 69 74 3a 63 6f 76 65 72 3b 6f 62 6a 65 63 74 2d 70 6f 73 69 74 69 6f 6e 3a 63 65 6e 74 65 72 7d 0a 23 62 6c 69 6e 64 2d 62 6f 78 3a 68 6f 76 65 72 20 2e 62 6c 69 6e 64 2d 69 6d 67 2d 69 65 7b 68 65 69 67 68 74 3a 38 30 70 78 3b 77 69 64 74 68 3a 38 30 70 78 3b 72 69 67 68 74 3a 2d 32 34 70 78 7d 0a 23 62 6c 69 6e 64 2d 62 6f 78 3a 68 6f 76 65 72 20 2e 62 6c 69 6e 64 2d 69 6d 67 2d 69 65 2c 23 62 6c 69 6e 64 2d 62 6f 78 3a 68 6f 76 65 72 20 2e 62 6c 69 6e 64 2d 74 69 74 6c 65 2d 69 65 7b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 0a 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 31 31 35 38 70 78 29 7b 0a 23 62 6c 69 6e 64 2d 62 6f 78 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 0a 7d 0a
                                                                                                                                                                                                                                                Data Ascii: ad6fit:cover;object-position:center}#blind-box:hover .blind-img-ie{height:80px;width:80px;right:-24px}#blind-box:hover .blind-img-ie,#blind-box:hover .blind-title-ie{visibility:visible}@media screen and (max-width:1158px){#blind-box{display:none}}
                                                                                                                                                                                                                                                2023-05-07 01:04:46 UTC85INData Raw: 35 32 32 0d 0a 73 75 70 65 72 6d 61 6e 2f 69 6d 67 2f 67 75 69 64 65 5f 6e 65 77 2f 61 72 72 6f 77 2d 74 6f 70 2d 64 38 31 66 35 66 38 38 34 33 2e 70 6e 67 27 29 20 6e 6f 2d 72 65 70 65 61 74 20 30 20 30 7d 0a 2e 67 75 69 64 65 2d 69 6e 66 6f 2d 6e 65 77 20 2e 67 75 69 64 65 2d 61 72 72 6f 77 2d 72 69 67 68 74 7b 6c 65 66 74 3a 2d 31 31 70 78 3b 74 6f 70 3a 31 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 27 68 74 74 70 73 3a 2f 2f 64 73 73 30 2e 62 64 73 74 61 74 69 63 2e 63 6f 6d 2f 35 61 56 31 62 6a 71 68 5f 51 32 33 6f 64 43 66 2f 73 74 61 74 69 63 2f 73 75 70 65 72 6d 61 6e 2f 69 6d 67 2f 67 75 69 64 65 5f 6e 65 77 2f 61 72 72 6f 77 2d 72 69 67 68 74 2d 36 39 66 37 39 36 39 36 36 39 2e 70 6e 67 27 29 20 6e 6f 2d 72 65 70 65 61 74 20 30 20
                                                                                                                                                                                                                                                Data Ascii: 522superman/img/guide_new/arrow-top-d81f5f8843.png') no-repeat 0 0}.guide-info-new .guide-arrow-right{left:-11px;top:10px;background:url('https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/img/guide_new/arrow-right-69f7969669.png') no-repeat 0
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC86INData Raw: 32 65 33 38 0d 0a 6f 2d 6c 6f 67 69 6e 20 2e 67 75 69 64 65 2d 6c 65 66 74 2d 6d 61 69 6e 20 2e 67 75 69 64 65 2d 6c 65 66 74 2d 63 6f 6e 74 65 6e 74 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 33 70 78 3b 6d 61 72 67 69 6e 3a 37 70 78 20 30 20 30 20 30 3b 77 69 64 74 68 3a 39 38 70 78 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 7d 0a 2e 67 75 69 64 65 2d 69 6e 66 6f 2d 6c 6f 67 69 6e 20 2e 67 75 69 64 65 2d 72 69 67 68 74 2d 6d 61 69 6e 7b 66 6c 6f 61 74 3a 72 69 67 68 74 3b 77 69 64 74 68 3a 31 32 30 70 78 3b 68 65 69 67 68 74 3a 39 35 70 78 7d 0a 2e
                                                                                                                                                                                                                                                Data Ascii: 2e38o-login .guide-left-main .guide-left-content{font-size:13px;color:#222;line-height:13px;margin:7px 0 0 0;width:98px;white-space:nowrap;overflow:hidden;text-overflow:ellipsis}.guide-info-login .guide-right-main{float:right;width:120px;height:95px}.
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC90INData Raw: 20 2e 73 2d 63 74 6e 65 72 2d 6d 65 6e 75 73 20 2e 6d 65 6e 75 73 2d 77 72 61 70 70 65 72 2c 2e 64 61 72 6b 6d 6f 64 65 2e 64 61 72 6b 20 2e 73 2d 68 6f 74 73 65 61 72 63 68 2d 77 72 61 70 70 65 72 20 2e 68 6f 74 2d 72 65 66 72 65 73 68 2c 2e 64 61 72 6b 6d 6f 64 65 2e 64 61 72 6b 20 2e 73 2d 68 6f 74 73 65 61 72 63 68 2d 77 72 61 70 70 65 72 20 2e 73 2d 68 6f 74 73 65 61 72 63 68 2d 74 69 74 6c 65 20 2e 74 69 74 6c 65 2d 74 65 78 74 2c 2e 64 61 72 6b 6d 6f 64 65 2e 64 61 72 6b 20 2e 73 2d 6e 65 77 73 2d 72 61 6e 6b 2d 77 72 61 70 70 65 72 20 2e 73 2d 72 61 6e 6b 2d 74 69 74 6c 65 20 2e 68 6f 74 2d 72 65 66 72 65 73 68 2c 2e 64 61 72 6b 6d 6f 64 65 2e 64 61 72 6b 20 2e 73 2d 6e 65 77 73 2d 72 61 6e 6b 2d 77 72 61 70 70 65 72 20 2e 73 2d 72 61 6e 6b 2d 74
                                                                                                                                                                                                                                                Data Ascii: .s-ctner-menus .menus-wrapper,.darkmode.dark .s-hotsearch-wrapper .hot-refresh,.darkmode.dark .s-hotsearch-wrapper .s-hotsearch-title .title-text,.darkmode.dark .s-news-rank-wrapper .s-rank-title .hot-refresh,.darkmode.dark .s-news-rank-wrapper .s-rank-t
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC98INData Raw: 0d 0a
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC98INData Raw: 32 36 61 36 0d 0a 2d 65 76 65 6e 74 2d 67 72 61 79 20 2e 68 6f 74 2d 6e 65 77 73 2d 77 72 61 70 70 65 72 20 2e 73 2d 6e 65 77 73 2d 72 61 6e 6b 2d 63 6f 6e 74 65 6e 74 20 2e 74 69 74 6c 65 2d 63 6f 6e 74 65 6e 74 3a 68 6f 76 65 72 2c 62 6f 64 79 2e 62 69 67 2d 65 76 65 6e 74 2d 67 72 61 79 20 2e 73 2d 68 6f 74 73 65 61 72 63 68 2d 77 72 61 70 70 65 72 20 2e 73 2d 68 6f 74 73 65 61 72 63 68 2d 63 6f 6e 74 65 6e 74 20 2e 74 69 74 6c 65 2d 63 6f 6e 74 65 6e 74 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 63 6f 6c 6f 72 3a 23 32 32 32 7d 0a 62 6f 64 79 2e 62 69 67 2d 65 76 65 6e 74 2d 67 72 61 79 20 2e 68 6f 74 2d 6e 65 77 73 2d 77 72 61 70 70 65 72 20 2e 73 2d 72 61 6e 6b 2d 74 69 74 6c 65 20 2e 68 6f 74
                                                                                                                                                                                                                                                Data Ascii: 26a6-event-gray .hot-news-wrapper .s-news-rank-content .title-content:hover,body.big-event-gray .s-hotsearch-wrapper .s-hotsearch-content .title-content:hover{text-decoration:underline;color:#222}body.big-event-gray .hot-news-wrapper .s-rank-title .hot
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC102INData Raw: 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 39 31 39 35 61 33 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 0a 2e 73 2d 68 6f 74 73 65 61 72 63 68 2d 77 72 61 70 70 65 72 20 2e 73 2d 68 6f 74 73 65 61 72 63 68 2d 63 6f 6e 74 65 6e 74 20 2e 74 69 74 6c 65 2d 63 6f 6e 74 65 6e 74 20 2e 74 69 74 6c 65 2d 63 6f 6e 74 65 6e 74 2d 74 6f 70 2d 69 63 6f 6e 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 3b 68 65 69 67 68 74 3a 31 38 70 78 3b 77 69 64 74 68 3a 31 38 70 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 38 70 78 3b 70
                                                                                                                                                                                                                                                Data Ascii: x;background:#9195a3;display:inline-block;vertical-align:middle}.s-hotsearch-wrapper .s-hotsearch-content .title-content .title-content-top-icon{transform:rotate(180deg);height:18px;width:18px;display:inline-block;vertical-align:middle;line-height:18px;p
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC108INData Raw: 0d 0a
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC108INData Raw: 66 66 38 0d 0a 20 2e 6e 61 76 2d 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 20 2e 6e 61 76 2d 63 6f 6e 74 65 6e 74 2e 6e 61 76 2d 63 6f 6e 74 65 6e 74 2d 68 6f 74 20 2e 73 2d 68 6f 74 73 65 61 72 63 68 2d 77 72 61 70 70 65 72 2d 6e 65 77 20 2e 70 61 67 65 6e 61 76 20 2e 70 61 67 65 6e 61 76 2d 69 74 65 6d 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 65 37 65 39 65 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 77 69 64 74 68 3a 38 70 78 3b 68 65 69 67 68 74 3a 36 70 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 38 70 78 7d 0a 2e 6e 6f 6c 6f 67 69 6e 2d 6e 61 76 20 2e 6e 61 76 2d 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 20 2e 6e 61 76 2d
                                                                                                                                                                                                                                                Data Ascii: ff8 .nav-content-wrapper .nav-content.nav-content-hot .s-hotsearch-wrapper-new .pagenav .pagenav-item{cursor:pointer;background:#e7e9ee;border-radius:3px;width:8px;height:6px;display:inline-block;margin-right:8px}.nologin-nav .nav-content-wrapper .nav-
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC112INData Raw: 31 38 38 61 0d 0a 6f 72 2c 73 74 61 74 69 63 50 72 6f 70 73 29 3b 72 65 74 75 72 6e 20 43 6f 6e 73 74 72 75 63 74 6f 72 7d 66 75 6e 63 74 69 6f 6e 20 5f 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6f 62 6a 2c 6b 65 79 2c 76 61 6c 75 65 29 7b 69 66 28 6b 65 79 20 69 6e 20 6f 62 6a 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6f 62 6a 2c 6b 65 79 2c 7b 76 61 6c 75 65 3a 76 61 6c 75 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 74 72 75 65 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 74 72 75 65 2c 77 72 69 74 61 62 6c 65 3a 74 72 75 65 7d 29 7d 65 6c 73 65 7b 6f 62 6a 5b 6b 65 79 5d 3d 76 61 6c 75 65 7d 72 65 74 75 72 6e 20 6f 62 6a 7d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 6f 6e 66 69 67 3d 7b 73 61 6d 70 6c 65 3a 7b 6a 73 6e
                                                                                                                                                                                                                                                Data Ascii: 188aor,staticProps);return Constructor}function _defineProperty(obj,key,value){if(key in obj){Object.defineProperty(obj,key,{value:value,enumerable:true,configurable:true,writable:true})}else{obj[key]=value}return obj}(function(){var config={sample:{jsn
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC116INData Raw: 79 70 65 3b 69 6e 66 6f 2e 72 74 74 3d 64 61 74 61 43 6f 6e 6e 65 63 74 69 6f 6e 2e 72 74 74 3b 69 6e 66 6f 2e 64 65 76 69 63 65 4d 65 6d 6f 72 79 3d 6e 61 76 69 67 61 74 6f 72 2e 64 65 76 69 63 65 4d 65 6d 6f 72 79 7c 7c 30 3b 69 6e 66 6f 2e 68 61 72 64 77 61 72 65 43 6f 6e 63 75 72 72 65 6e 63 79 3d 6e 61 76 69 67 61 74 6f 72 2e 68 61 72 64 77 61 72 65 43 6f 6e 63 75 72 72 65 6e 63 79 7c 7c 30 3b 69 6e 66 6f 2e 73 61 76 65 44 61 74 61 3d 21 21 64 61 74 61 43 6f 6e 6e 65 63 74 69 6f 6e 2e 73 61 76 65 44 61 74 61 3b 69 66 28 74 61 72 67 65 74 26 26 74 61 72 67 65 74 2e 6e 6f 64 65 4e 61 6d 65 26 26 74 61 72 67 65 74 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 0a 29 3d 3d 3d 22 69 6d 67 22 29 7b 69 6d 67 45 72 72 6f 72 28 74 61 72 67
                                                                                                                                                                                                                                                Data Ascii: ype;info.rtt=dataConnection.rtt;info.deviceMemory=navigator.deviceMemory||0;info.hardwareConcurrency=navigator.hardwareConcurrency||0;info.saveData=!!dataConnection.saveData;if(target&&target.nodeName&&target.nodeName.toLowerCase()==="img"){imgError(targ
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC118INData Raw: 34 37 65 0d 0a 72 64 2d 62 72 65 61 6b 3a 62 72 65 61 6b 2d 61 6c 6c 3b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 63 6f 6e 74 61 69 6e 65 72 5f 73 7b 77 69 64 74 68 3a 31 30 30 32 70 78 7d 2e 63 6f 6e 74 61 69 6e 65 72 5f 6c 7b 77 69 64 74 68 3a 31 32 32 32 70 78 7d 23 63 6f 6e 74 65 6e 74 5f 6c 65 66 74 7b 77 69 64 74 68 3a 36 33 36 70 78 3b 66 6c 6f 61 74 3a 6c 65 66 74 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 35 70 78 7d 23 63 6f 6e 74 65 6e 74 5f 72 69 67 68 74 7b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 31 65 31 65 31 3b 66 6c 6f 61 74 3a 72 69 67 68 74 7d 2e 63 6f 6e 74 61 69 6e 65 72 5f 73 20 23 63 6f 6e 74 65 6e 74 5f 72 69 67 68 74 7b
                                                                                                                                                                                                                                                Data Ascii: 47erd-break:break-all;word-wrap:break-word;position:relative}.container_s{width:1002px}.container_l{width:1222px}#content_left{width:636px;float:left;padding-left:35px}#content_right{border-left:1px solid #e1e1e1;float:right}.container_s #content_right{
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC119INData Raw: 62 37 61 0d 0a 6e 3a 72 65 6c 61 74 69 76 65 3b 7a 2d 69 6e 64 65 78 3a 32 39 37 7d 2e 6e 76 20 61 2c 2e 6e 76 20 62 2c 2e 62 74 6e 2c 23 6d 6f 72 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 7d 2e 73 5f 6e 61 76 7b 68 65 69 67 68 74 3a 34 35 70 78 7d 2e 73 5f 6e 61 76 20 2e 73 5f 6c 6f 67 6f 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 30 70 78 3b 66 6c 6f 61 74 3a 6c 65 66 74 7d 2e 73 5f 6e 61 76 20 2e 73 5f 6c 6f 67 6f 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 73 5f 74 61 62 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 38 70 78 3b 70 61 64 64 69 6e 67 3a 32 30 70 78 20 30 20 30 3b 66 6c 6f 61 74 3a 6c 65 66 74 7d 2e 73 5f 6e 61 76 20 61 7b 63 6f 6c 6f 72 3a 23 30 30 63 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34
                                                                                                                                                                                                                                                Data Ascii: b7an:relative;z-index:297}.nv a,.nv b,.btn,#more{font-size:14px}.s_nav{height:45px}.s_nav .s_logo{margin-right:20px;float:left}.s_nav .s_logo img{border:0;display:block}.s_tab{line-height:18px;padding:20px 0 0;float:left}.s_nav a{color:#00c;font-size:14
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC122INData Raw: 36 61 30 0d 0a 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 31 30 36 30 32 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 33 30 36 30 32 7d 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 79 75 6e 79 69 6e 67 7b 30 25 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 33 38 35 66 66 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 32 64 37 38 66 34 7d 31 30 30 25 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 31 30 36 30 32 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 33 30 36 30 32 7d 7d 40 2d 6f 2d 6b 65 79 66 72 61 6d 65 73 20 79 75 6e 79 69 6e 67 7b 30 25 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33
                                                                                                                                                                                                                                                Data Ascii: 6a0ckground-color:#e10602;border-bottom:1px solid #c30602}}@-webkit-keyframes yunying{0%{background-color:#3385ff;border-bottom:1px solid #2d78f4}100%{background-color:#e10602;border-bottom:1px solid #c30602}}@-o-keyframes yunying{0%{background-color:#3
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC123INData Raw: 31 63 34 38 0d 0a 2f 70 72 6f 74 6f 63 6f 6c 2f 68 74 74 70 73 2f 68 6f 6d 65 2f 69 6d 67 2f 73 75 67 62 67 5f 39 30 66 63 39 63 66 2e 67 69 66 29 5c 39 7d 2e 62 64 73 75 67 20 6c 69 7b 77 69 64 74 68 3a 35 32 32 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 66 6f 6e 74 3a 31 34 70 78 20 61 72 69 61 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 32 70 78 3b 70 61 64 64 69 6e 67 3a 30 20 38 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 7d 2e 62 64 73 75 67 20 6c 69 2e 62 64 73 75 67 2d 73 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 30 66 30 66 30 7d 2e 62 64 73 75 67 2d 73 74 6f 72 65 20 73 70 61 6e 2c 2e 62 64 73 75 67 2d 73 74 6f 72 65 20 62 7b 63 6f 6c 6f 72 3a 23 37 41 37 37 43 38 7d 2e 62 64 73 75 67
                                                                                                                                                                                                                                                Data Ascii: 1c48/protocol/https/home/img/sugbg_90fc9cf.gif)\9}.bdsug li{width:522px;color:#000;font:14px arial;line-height:22px;padding:0 8px;position:relative;cursor:default}.bdsug li.bdsug-s{background:#f0f0f0}.bdsug-store span,.bdsug-store b{color:#7A77C8}.bdsug
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC127INData Raw: 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 70 61 64 64 69 6e 67 3a 33 70 78 20 30 3b 63 6f 6c 6f 72 3a 23 36 36 36 7d 2e 63 2d 74 69 70 2d 63 6f 6e 20 2e 63 2d 74 69 70 2d 6d 65 6e 75 2d 62 20 6c 69 20 61 3a 68 6f 76 65 72 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 62 65 62 65 62 7d 2e 63 2d 74 69 70 2d 63 6f 6e 2e 62 61 6f 7a 68 61 6e 67 2d 72 2d 74 69 70 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 61 76 69 61 74 69 6f 6e 2d 6e 65 77 20 61 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 3b 63 6f 6c 6f 72 3a 23 39 31 42 39 46 37 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 77 69 64 74 68 3a 31 36 70 78 3b 68 65 69 67 68
                                                                                                                                                                                                                                                Data Ascii: rsor:pointer;background-color:#fff;padding:3px 0;color:#666}.c-tip-con .c-tip-menu-b li a:hover{display:block;background-color:#ebebeb}.c-tip-con.baozhang-r-tip{visibility:hidden}.aviation-new a{background:0 0;color:#91B9F7;font-size:16px;width:16px;heigh
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC130INData Raw: 33 38 39 30 0d 0a 70 78 20 31 70 78 20 32 70 78 20 23 63 63 63 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 31 70 78 20 31 70 78 20 32 70 78 20 23 63 63 63 3b 66 69 6c 74 65 72 3a 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 53 68 61 64 6f 77 28 53 74 72 65 6e 67 74 68 3d 32 2c 20 44 69 72 65 63 74 69 6f 6e 3d 31 33 35 2c 20 43 6f 6c 6f 72 3d 23 63 63 63 63 63 63 29 5c 39 7d 2e 68 69 74 5f 74 6f 70 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 38 70 78 3b 6d 61 72 67 69 6e 3a 30 20 31 35 70 78 20 31 30 70 78 20 30 3b 77 69 64 74 68 3a 35 31 36 70 78 7d 2e 68 69 74 5f 74 6f 70 20 2e 63 2d 69 63 6f 6e 2d 62 65 61 72 7b 68 65 69 67 68 74 3a 31 38 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74
                                                                                                                                                                                                                                                Data Ascii: 3890px 1px 2px #ccc;-webkit-box-shadow:1px 1px 2px #ccc;filter:progid:DXImageTransform.Microsoft.Shadow(Strength=2, Direction=135, Color=#cccccc)\9}.hit_top{line-height:18px;margin:0 15px 10px 0;width:516px}.hit_top .c-icon-bear{height:18px;margin-right
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC134INData Raw: 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 63 6f 6c 6f 72 3a 23 33 33 33 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 32 70 78 3b 6f 70 61 63 69 74 79 3a 2e 39 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 63 2d 66 61 6e 79 69 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 39 66 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 33 39 66 3b 6f 70 61 63 69 74 79 3a 31 7d 2e 63 2d 66 61 6e 79 69 2d 74 69 74 6c 65 2c 2e 63 2d 66 61 6e 79 69 2d 61 62 73 74 72 61 63 74 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 69 63 70 5f 69 6e 66 6f 7b 63 6f 6c 6f 72 3a 23 36 36 36 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 7d 2e 69
                                                                                                                                                                                                                                                Data Ascii: ;text-align:center;color:#333;line-height:22px;opacity:.9;background-color:#fff}.c-fanyi:hover{background-color:#39f;color:#fff;border-color:#39f;opacity:1}.c-fanyi-title,.c-fanyi-abstract{display:none}.icp_info{color:#666;margin-top:2px;font-size:13px}.i
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC145INData Raw: 0d 0a
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC145INData Raw: 31 39 30 65 0d 0a 6c 5f 63 6f 6e 74 65 72 20 73 70 61 6e 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 33 33 33 7d 2e 73 65 61 72 63 68 5f 74 6f 6f 6c 5f 63 6f 6e 74 65 72 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 63 6f 6c 6f 72 3a 23 36 36 36 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 32 31 70 78 3b 68 65 69 67 68 74 3a 34 32 70 78 3b 77 69 64 74 68 3a 35 33 38 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 34 32 70 78 3b 2a 68 65 69 67 68 74 3a 61 75 74 6f 3b 2a 6c 69 6e 65 2d 68 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 2a 70 61 64 64 69 6e 67 3a 31 34 70 78 20 30 7d 2e 6e 65 77 5f 73 65 61 72 63 68 5f 74 6f 6f 6c 5f 63 6f 6e 74 65 72 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 63 6f 6c 6f 72 3a 23 36 36 36 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20
                                                                                                                                                                                                                                                Data Ascii: 190el_conter span:hover{color:#333}.search_tool_conter{font-size:12px;color:#666;margin:0 0 0 121px;height:42px;width:538px;line-height:42px;*height:auto;*line-height:normal;*padding:14px 0}.new_search_tool_conter{font-size:12px;color:#666;margin:0 0 0
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC149INData Raw: 61 79 3a 6e 6f 6e 65 7d 23 63 2d 74 69 70 2d 63 75 73 74 6f 6d 2d 63 61 6c 65 6e 64 65 72 43 6f 6e 74 20 2e 6f 70 5f 6d 6f 6e 20 74 64 2e 6f 70 5f 6d 6f 6e 5f 63 75 72 5f 6d 6f 6e 74 68 7b 63 6f 6c 6f 72 3a 23 30 30 30 7d 23 63 2d 74 69 70 2d 63 75 73 74 6f 6d 2d 63 61 6c 65 6e 64 65 72 43 6f 6e 74 20 2e 6f 70 5f 6d 6f 6e 20 74 64 2e 6f 70 5f 6d 6f 6e 5f 64 61 79 5f 73 65 6c 65 63 74 65 64 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 63 2d 69 63 6f 6e 2d 74 6f 65 6e 7b 77 69 64 74 68 3a 32 34 70 78 3b 68 65 69 67 68 74 3a 32 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 34 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 63 62 37 66 64 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69
                                                                                                                                                                                                                                                Data Ascii: ay:none}#c-tip-custom-calenderCont .op_mon td.op_mon_cur_month{color:#000}#c-tip-custom-calenderCont .op_mon td.op_mon_day_selected{color:#fff}.c-icon-toen{width:24px;height:24px;line-height:24px;background-color:#1cb7fd;color:#fff;font-size:14px;font-wei
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC151INData Raw: 66 66 38 0d 0a 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 35 70 78 7d 2e 77 69 73 65 2d 71 72 63 6f 64 65 2d 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 36 70 78 7d 2e 77 69 73 65 2d 71 72 63 6f 64 65 2d 74 65 78 74 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 32 70 78 3b 63 6f 6c 6f 72 3a 23 35 35 35 7d 23 63 6f 6e 74 61 69 6e 65 72 2e 73 61 6d 5f 6e 65 77 67 72 69 64 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 35 30 70 78 7d 23 63 6f 6e 74 61 69 6e 65 72 2e 73 61 6d 5f 6e 65 77 67 72 69 64 20 23 63 6f 6e 74 65 6e 74 5f 72 69 67 68 74 7b 6f 75 74 6c 69 6e 65
                                                                                                                                                                                                                                                Data Ascii: ff8k;vertical-align:middle;margin-left:15px}.wise-qrcode-title{font-size:16px;color:#000;line-height:26px}.wise-qrcode-text{font-size:12px;line-height:22px;color:#555}#container.sam_newgrid{margin-left:150px}#container.sam_newgrid #content_right{outline
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC155INData Raw: 34 38 31 32 0d 0a 6f 6e 3a 2d 31 36 70 78 20 30 7d 2e 6e 65 77 2d 70 6d 64 20 2e 63 2d 74 6f 6f 6c 73 2d 74 69 70 2d 63 6f 6e 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 32 70 78 20 31 30 70 78 20 30 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 36 70 78 3b 62 6f 72 64 65 72 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 33 70 78 3b 70 61 64 64 69 6e 67 3a 31 31 70 78 20 31 30 70 78 20 31 30 70 78 7d 2e 6e 65 77 2d 70 6d 64 20 2e 63 2d 74 6f 6f 6c 73 2d 74 69 70 2d 63 6f 6e 20 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6e 65 77 2d 70 6d 64 20 2e 63 2d 74 6f 6f 6c 73 2d 74 69 70 2d 63 6f 6e 20 61
                                                                                                                                                                                                                                                Data Ascii: 4812on:-16px 0}.new-pmd .c-tools-tip-con{box-shadow:0 2px 10px 0 rgba(0,0,0,.1);border-radius:6px;border:0;font-size:13px!important;line-height:13px;padding:11px 10px 10px}.new-pmd .c-tools-tip-con h3{font-size:13px!important}.new-pmd .c-tools-tip-con a
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC159INData Raw: 6e 64 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 70 73 73 2e 62 64 73 74 61 74 69 63 2e 63 6f 6d 2f 72 2f 77 77 77 2f 63 61 63 68 65 2f 73 74 61 74 69 63 2f 70 72 6f 74 6f 63 6f 6c 2f 68 74 74 70 73 2f 67 6c 6f 62 61 6c 2f 69 6d 67 2f 6e 69 63 6f 6e 5f 31 30 37 35 30 66 33 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 77 69 64 74 68 3a 32 34 70 78 3b 68 65 69 67 68 74 3a 32 30 70 78 7d 2e 77 72 61 70 70 65 72 5f 6e 65 77 20 2e 69 70 74 5f 72 65 63 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 32 70 78 3b 74 6f 70 3a 35 30 25 3b 72 69 67 68 74 3a 35 32 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 30 70 78 7d 2e 77 72 61 70 70 65 72 5f 6e 65 77 20 2e 69 70 74 5f 72 65 63 3a 68 6f 76 65 72 7b 62 61 63
                                                                                                                                                                                                                                                Data Ascii: nd:url(https://pss.bdstatic.com/r/www/cache/static/protocol/https/global/img/nicon_10750f3.png) no-repeat;width:24px;height:20px}.wrapper_new .ipt_rec{background-position:0 -2px;top:50%;right:52px!important;margin-top:-10px}.wrapper_new .ipt_rec:hover{bac
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC173INData Raw: 0d 0a
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC173INData Raw: 31 30 66 38 0d 0a 74 3a 34 30 70 78 7d 2e 77 72 61 70 70 65 72 5f 6e 65 77 2e 77 72 61 70 70 65 72 5f 73 20 2e 73 6f 75 74 75 2d 65 6e 76 2d 6e 65 77 20 2e 73 6f 75 74 75 2d 6c 61 79 65 72 7b 77 69 64 74 68 3a 35 39 32 70 78 7d 2e 77 72 61 70 70 65 72 5f 6e 65 77 2e 77 72 61 70 70 65 72 5f 73 20 2e 73 6f 75 74 75 2d 65 6e 76 2d 6e 65 77 20 2e 73 6f 75 74 75 2d 6c 61 79 65 72 20 2e 73 6f 75 74 75 2d 75 72 6c 2d 77 72 61 70 2c 2e 77 72 61 70 70 65 72 5f 6e 65 77 2e 77 72 61 70 70 65 72 5f 73 20 2e 73 6f 75 74 75 2d 65 6e 76 2d 6e 65 77 20 2e 73 6f 75 74 75 2d 6c 61 79 65 72 20 23 73 6f 75 74 75 2d 75 72 6c 2d 6b 77 7b 77 69 64 74 68 3a 34 38 30 70 78 3b 68 65 69 67 68 74 3a 34 30 70 78 7d 2e 77 72 61 70 70 65 72 5f 6e 65 77 20 2e 73 6f 75 74 75 2d 65 6e 76
                                                                                                                                                                                                                                                Data Ascii: 10f8t:40px}.wrapper_new.wrapper_s .soutu-env-new .soutu-layer{width:592px}.wrapper_new.wrapper_s .soutu-env-new .soutu-layer .soutu-url-wrap,.wrapper_new.wrapper_s .soutu-env-new .soutu-layer #soutu-url-kw{width:480px;height:40px}.wrapper_new .soutu-env
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC177INData Raw: 3a 67 72 61 79 73 63 61 6c 65 28 31 30 30 25 29 3b 2d 6d 6f 7a 2d 66 69 6c 74 65 72 3a 67 72 61 79 73 63 61 6c 65 28 31 30 30 25 29 3b 2d 6d 73 2d 66 69 6c 74 65 72 3a 67 72 61 79 73 63 61 6c 65 28 31 30 30 25 29 3b 2d 6f 2d 66 69 6c 74 65 72 3a 67 72 61 79 73 63 61 6c 65 28 31 30 30 25 29 3b 66 69 6c 74 65 72 3a 67 72 61 79 73 63 61 6c 65 28 31 30 30 25 29 3b 66 69 6c 74 65 72 3a 67 72 61 79 7d 2e 73 65 61 72 63 68 2d 6b 65 79 62 6f 61 72 64 2d 74 6f 61 73 74 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 36 35 70 78 3b 6c 65 66 74 3a 31 33 34 70 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 77 69 64 74 68 3a 32 30 34 70 78 3b 68 65 69 67 68 74 3a 34 30 70 78 3b 6f 70 61 63 0d
                                                                                                                                                                                                                                                Data Ascii: :grayscale(100%);-moz-filter:grayscale(100%);-ms-filter:grayscale(100%);-o-filter:grayscale(100%);filter:grayscale(100%);filter:gray}.search-keyboard-toast{display:none;position:fixed;top:65px;left:134px;box-sizing:border-box;width:204px;height:40px;opac
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC177INData Raw: 31 36 66 65 0d 0a 69 74 79 3a 2e 39 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 36 32 36 36 37 35 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 38 70 78 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 70 61 64 64 69 6e 67 3a 31 31 70 78 20 39 70 78 20 31 30 70 78 20 31 36 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 7d 2e 73 65 61 72 63 68 2d 6b 65 79 62 6f 61 72 64 2d 74 6f 61 73 74 3a 3a 62 65 66 6f 72 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 34 37 25 3b 74 6f 70 3a 2d 31 31 70 78 3b 63 6f 6e 74 65 6e 74 3a 26 71 75 6f 74 3b 20 26 71 75 6f 74 3b 3b 77 69 64 74 68 3a 30 3b 68 65 69 67 68 74 3a 30 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 36 70 78 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 63 6f
                                                                                                                                                                                                                                                Data Ascii: 16feity:.9;background:#626675;border-radius:8px;color:#FFF;padding:11px 9px 10px 16px;font-size:13px}.search-keyboard-toast::before{position:absolute;left:47%;top:-11px;content:&quot; &quot;;width:0;height:0;border-width:6px;border-style:solid;border-co
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC181INData Raw: 6c 5f 6b 77 7b 77 69 64 74 68 3a 34 38 30 70 78 3b 68 65 69 67 68 74 3a 34 30 70 78 7d 2e 77 72 61 70 70 65 72 5f 6e 65 77 20 2e 73 6f 75 74 75 2d 65 6e 76 2d 6e 65 77 20 2e 73 6f 75 74 75 2d 6c 61 79 65 72 20 2e 73 6f 75 74 75 2d 75 72 6c 2d 62 74 6e 2d 6e 65 77 2e 73 61 6d 5f 75 72 6c 5f 62 74 6e 5f 6e 65 77 7b 77 69 64 74 68 3a 31 31 34 70 78 3b 68 65 69 67 68 74 3a 34 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 34 34 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 38 70 78 7d 2e 77 72 61 70 70 65 72 5f 6e 65 77 20 2e 73 6f 75 74 75 2d 65 6e 76 2d 6e 65 77 20 2e 73 6f 75 74 75 2d 6c 61 79 65 72 20 2e 73 6f 75 74 75 2d 75 72 6c 2d 62 74 6e 2d 6e 65 77 2e 73 61 6d 5f 75 72 6c 5f 62 74 6e 5f 6e 65 77 20 2e 73 61 6d 5f 62 74 6e 5f 74 65 78 74 7b 64 69
                                                                                                                                                                                                                                                Data Ascii: l_kw{width:480px;height:40px}.wrapper_new .soutu-env-new .soutu-layer .soutu-url-btn-new.sam_url_btn_new{width:114px;height:44px;line-height:44px;margin-left:-8px}.wrapper_new .soutu-env-new .soutu-layer .soutu-url-btn-new.sam_url_btn_new .sam_btn_text{di
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC183INData Raw: 66 66 38 0d 0a 7d 2e 63 2d 67 61 70 2d 72 69 67 68 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 32 70 78 7d 2e 63 2d 67 61 70 2d 72 69 67 68 74 2d 73 6d 61 6c 6c 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 36 70 78 7d 2e 63 2d 67 61 70 2d 72 69 67 68 74 2d 6c 61 72 67 65 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 36 70 78 7d 2e 63 2d 67 61 70 2d 6c 65 66 74 2d 6c 61 72 67 65 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 36 70 78 7d 2e 63 2d 67 61 70 2d 69 63 6f 6e 2d 72 69 67 68 74 2d 73 6d 61 6c 6c 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 35 70 78 7d 2e 63 2d 67 61 70 2d 69 63 6f 6e 2d 72 69 67 68 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 30 70 78 7d 2e 63 2d 67 61 70 2d 69 63 6f 6e 2d 6c 65 66 74 2d 73 6d 61 6c 6c 7b 6d 61 72 67 69 6e 2d 6c 65 66
                                                                                                                                                                                                                                                Data Ascii: ff8}.c-gap-right{margin-right:12px}.c-gap-right-small{margin-right:6px}.c-gap-right-large{margin-right:16px}.c-gap-left-large{margin-left:16px}.c-gap-icon-right-small{margin-right:5px}.c-gap-icon-right{margin-right:10px}.c-gap-icon-left-small{margin-lef
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC187INData Raw: 32 62 30 38 0d 0a 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 62 61 69 64 75 2e 63 6f 6d 2f 61 6c 61 64 64 69 6e 2f 69 6d 67 2f 74 6f 6f 6c 73 2f 6c 6f 61 64 69 6e 67 2e 67 69 66 29 20 6e 6f 2d 72 65 70 65 61 74 20 30 20 30 7d 2e 63 2d 76 6c 69 6e 65 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 30 20 33 70 78 3b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 64 64 3b 77 69 64 74 68 3a 30 3b 68 65 69 67 68 74 3a 31 32 70 78 3b 5f 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 5f 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 63 2d 69 63 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 70 73 73 2e 62 64 73 74 61 74 69 63 2e 63 6f 6d 2f 72
                                                                                                                                                                                                                                                Data Ascii: 2b08ound:url(//www.baidu.com/aladdin/img/tools/loading.gif) no-repeat 0 0}.c-vline{display:inline-block;margin:0 3px;border-left:1px solid #ddd;width:0;height:12px;_vertical-align:middle;_overflow:hidden}.c-icon{background:url(https://pss.bdstatic.com/r
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC191INData Raw: 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 39 32 70 78 20 2d 31 34 34 70 78 7d 2e 63 2d 69 63 6f 6e 2d 67 6c 6f 62 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 32 31 36 70 78 20 2d 31 34 34 70 78 7d 2e 63 2d 69 63 6f 6e 2d 6c 6f 63 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 32 34 30 70 78 20 2d 31 34 34 70 78 7d 2e 63 2d 69 63 6f 6e 2d 70 6c 61 6e 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 32 36 34 70 78 20 2d 31 34 34 70 78 7d 2e 63 2d 69 63 6f 6e 2d 6c 69 73 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 32 38 38 70 78 20 2d 31 34 34 70 78 7d 2e 63 2d 69 63 6f 6e 2d 73 74 61 72 2d 67 72 61 79 7b 62 61 63 6b 67 72 6f 75 6e 64
                                                                                                                                                                                                                                                Data Ascii: er{background-position:-192px -144px}.c-icon-globe{background-position:-216px -144px}.c-icon-lock{background-position:-240px -144px}.c-icon-plane{background-position:-264px -144px}.c-icon-list{background-position:-288px -144px}.c-icon-star-gray{background
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC198INData Raw: 0d 0a
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC198INData Raw: 35 61 30 0d 0a 69 6f 6e 3a 2d 39 36 70 78 20 2d 33 33 36 70 78 7d 2e 63 2d 69 63 6f 6e 2d 73 74 6f 70 2d 63 69 72 63 6c 65 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 32 30 70 78 20 2d 33 33 36 70 78 7d 2e 63 2d 69 63 6f 6e 2d 70 6c 61 79 2d 63 69 72 63 6c 65 2d 6d 69 64 64 6c 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 33 36 30 70 78 7d 2e 63 2d 69 63 6f 6e 2d 70 6c 61 79 2d 63 69 72 63 6c 65 2d 6d 69 64 64 6c 65 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 34 38 70 78 20 2d 33 36 30 70 78 7d 2e 63 2d 69 63 6f 6e 2d 73 74 6f 70 2d 63 69 72 63 6c 65 2d 6d 69 64 64 6c 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 39 36 70
                                                                                                                                                                                                                                                Data Ascii: 5a0ion:-96px -336px}.c-icon-stop-circle:hover{background-position:-120px -336px}.c-icon-play-circle-middle{background-position:0 -360px}.c-icon-play-circle-middle:hover{background-position:-48px -360px}.c-icon-stop-circle-middle{background-position:-96p
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC199INData Raw: 61 35 31 0d 0a 66 66 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 63 2d 74 65 78 74 2d 6e 65 77 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 31 33 66 34 30 7d 2e 63 2d 74 65 78 74 2d 69 6e 66 6f 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 63 6f 6c 6f 72 3a 23 32 62 39 39 66 66 3b 2a 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 3b 5f 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 5f 74 6f 70 3a 32 70 78 7d 61 2e 63 2d 74 65 78 74 2d 69 6e 66 6f 2c 61 2e 63 2d 74 65 78 74 2d 69 6e 66 6f 3a 68 6f 76 65 72 2c 61 2e 63 2d 74 65 78 74 2d 69 6e 66 6f 3a 61 63 74 69 76 65 2c 61 2e 63 2d 74 65 78
                                                                                                                                                                                                                                                Data Ascii: a51ff;text-decoration:none}.c-text-new{background-color:#f13f40}.c-text-info{padding-left:0;padding-right:0;font-weight:700;color:#2b99ff;*vertical-align:baseline;_position:relative;_top:2px}a.c-text-info,a.c-text-info:hover,a.c-text-info:active,a.c-tex
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC202INData Raw: 31 61 36 61 0d 0a 70 72 69 6d 61 72 79 2c 2e 63 2d 62 74 6e 2d 70 72 69 6d 61 72 79 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 63 2d 62 74 6e 2d 70 72 69 6d 61 72 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 38 38 62 66 66 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 33 63 38 64 66 66 20 23 34 30 38 66 66 65 20 23 33 36 38 30 65 36 7d 2e 63 2d 62 74 6e 2d 70 72 69 6d 61 72 79 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 32 36 37 38 65 63 20 23 32 35 37 35 65 37 20 23 31 63 36 66 65 32 20 23 32 36 37 37 65 37 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 38 38 62 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61
                                                                                                                                                                                                                                                Data Ascii: 1a6aprimary,.c-btn-primary:visited{color:#fff!important}.c-btn-primary{background-color:#388bff;border-color:#3c8dff #408ffe #3680e6}.c-btn-primary:hover{border-color:#2678ec #2575e7 #1c6fe2 #2677e7;background-color:#388bff;background-image:url(data:ima
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC206INData Raw: 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 6f 70 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 63 2d 69 6e 70 75 74 3a 68 6f 76 65 72 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 31 70 78 20 31 70 78 20 31 70 78 20 30 20 23 64 38 64 38 64 38 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 31 70 78 20 31 70 78 20 31 70 78 20 30 20 23 64 38 64 38 64 38 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 31 70 78 20 31 70 78 20 31 70 78 20 30 20 23 64 38 64
                                                                                                                                                                                                                                                Data Ascii: -sizing:content-box;-webkit-box-sizing:content-box;-moz-box-sizing:content-box;vertical-align:top;overflow:hidden}.c-input:hover{box-shadow:inset 1px 1px 1px 0 #d8d8d8;-webkit-box-shadow:inset 1px 1px 1px 0 #d8d8d8;-moz-box-shadow:inset 1px 1px 1px 0 #d8d
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC208INData Raw: 35 61 38 0d 0a 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 2e 63 2d 74 61 62 6c 65 20 61 2e 63 2d 69 63 6f 6e 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 63 2d 74 61 62 6c 65 20 2e 63 2d 62 74 6e 3a 68 6f 76 65 72 2c 2e 63 2d 74 61 62 6c 65 20 2e 63 2d 62 74 6e 3a 68 6f 76 65 72 20 65 6d 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 63 2d 74 61 62 6c 65 2d 6e 6f 68 69 68 65 61 64 20 74 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 63 2d 74 61 62 6c 65 2d 6e 6f 62 6f 72 64 65 72 20 74 64 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 63 2d 74 61 62 73 2d 6e 61 76 2d 6d 6f 76 65 74 6f 70 7b 6d 61 72 67 69 6e
                                                                                                                                                                                                                                                Data Ascii: 5a8xt-decoration:underline}.c-table a.c-icon:hover{text-decoration:none}.c-table .c-btn:hover,.c-table .c-btn:hover em{text-decoration:none}.c-table-nohihead th{background-color:transparent}.c-table-noborder td{border-bottom:0}.c-tabs-nav-movetop{margin
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC210INData Raw: 32 39 66 64 0d 0a 20 2e 63 2d 74 61 62 73 2d 6e 61 76 2d 73 65 70 7b 68 65 69 67 68 74 3a 31 36 70 78 3b 77 69 64 74 68 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 34 70 78 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 20 31 70 78 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 20 23 66 66 66 20 74 72 61 6e 73 70 61 72 65 6e 74 20 23 64 65 64 65 64 65 7d 2e 63 2d 74 61 62 73 2d 6e 61 76 20 2e 63 2d 74 61 62 73 2d 6e 61 76 2d 73 65 6c 65 63 74 65 64 7b 5f 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 32 63 39 39 66 66 20 23 65 34 65 34 65 34 20 23 66 66 66 20 23 64 65 64 65 64 65 3b 62 61
                                                                                                                                                                                                                                                Data Ascii: 29fd .c-tabs-nav-sep{height:16px;width:0;padding:0;margin-bottom:4px;border-style:solid;border-width:0 1px;border-color:transparent #fff transparent #dedede}.c-tabs-nav .c-tabs-nav-selected{_position:relative;border-color:#2c99ff #e4e4e4 #fff #dedede;ba
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC214INData Raw: 38 70 78 20 30 7d 38 30 25 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 31 32 70 78 20 30 7d 39 30 25 2c 31 30 30 25 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 32 36 70 78 20 30 7d 7d 2e 6f 70 75 69 2d 68 6f 6e 6f 75 72 43 61 72 64 34 2d 6e 65 77 2d 62 61 6f 2d 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 36 70 78 3b 63 6f 6c 6f 72 3a 23 33 33 33 3b 6d 61 72 67 69 6e 3a 33 70 78 20 31 30 70 78 20 30 7d 2e 63 2d 74 69 70 2d 63 6f 6e 20 2e 6f 70 75 69 2d 68 6f 6e 6f 75 72 43 61 72 64 34 2d 6e 65 77 2d 62 61 6f 2d 73 74 79 6c 65 7b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 70 78 7d 2e 63 2d 74 69 70 2d 63 6f 6e 20 2e 6f 70 75
                                                                                                                                                                                                                                                Data Ascii: 8px 0}80%{background-position:-112px 0}90%,100%{background-position:-126px 0}}.opui-honourCard4-new-bao-title{font-size:12px;line-height:16px;color:#333;margin:3px 10px 0}.c-tip-con .opui-honourCard4-new-bao-style{width:100%;margin-top:4px}.c-tip-con .opu
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC220INData Raw: 0d 0a
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC220INData Raw: 66 66 38 0d 0a 6c 65 7b 63 6f 6c 6f 72 3a 23 43 34 43 37 43 45 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6e 65 77 2d 70 6d 64 20 2e 63 2d 62 74 6e 2d 64 69 73 61 62 6c 65 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 43 34 43 37 43 45 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6e 65 77 2d 70 6d 64 20 2e 63 2d 62 74 6e 2d 64 69 73 61 62 6c 65 3a 68 6f 76 65 72 7b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 3b 63 6f 6c 6f 72 3a 23 43 34 43 37 43 45 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 46 35 46 35 46 36 7d 2e 6e 65 77 2d 70 6d 64 20 2e 63 2d 62 74 6e 2d 6d 69 6e 69 7b 68 65 69 67 68 74 3a 32 34 70 78 3b 77 69 64 74 68 3a 34 38 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 34 70 78 7d 2e 6e 65 77 2d 70 6d 64 20 2e 63 2d
                                                                                                                                                                                                                                                Data Ascii: ff8le{color:#C4C7CE!important}.new-pmd .c-btn-disable:visited{color:#C4C7CE!important}.new-pmd .c-btn-disable:hover{cursor:default;color:#C4C7CE!important;background-color:#F5F5F6}.new-pmd .c-btn-mini{height:24px;width:48px;line-height:24px}.new-pmd .c-
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC224INData Raw: 35 39 31 33 0d 0a 6f 72 3a 23 39 31 39 35 41 33 7d 2e 6e 65 77 2d 70 6d 64 20 2e 63 2d 69 6e 70 75 74 20 69 6e 70 75 74 3a 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 39 31 39 35 41 33 7d 2e 6e 65 77 2d 70 6d 64 20 2e 63 2d 69 6e 70 75 74 20 69 6e 70 75 74 3a 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 39 31 39 35 41 33 7d 2e 6e 65 77 2d 70 6d 64 20 2e 63 2d 69 6e 70 75 74 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 39 31 39 35 41 33 7d 2e 6e 65 77 2d 70 6d 64 20 2e 63 2d 69 6e 70 75 74 3a 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 39 31 39 35 41 33 7d 2e 6e 65 77 2d 70 6d
                                                                                                                                                                                                                                                Data Ascii: 5913or:#9195A3}.new-pmd .c-input input::-ms-input-placeholder{color:#9195A3}.new-pmd .c-input input::-moz-placeholder{color:#9195A3}.new-pmd .c-input::-webkit-input-placeholder{color:#9195A3}.new-pmd .c-input::-ms-input-placeholder{color:#9195A3}.new-pm
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC228INData Raw: 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 31 70 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 6f 70 7d 2e 6e 65 77 2d 70 6d 64 20 2e 63 2d 74 61 62 73 2d 6e 61 76 2d 69 63 6f 6e 20 69 6d 67 7b 77 69 64 74 68 3a 31 38 70 78 3b 68 65 69 67 68 74 3a 31 38 70 78 7d 2e 6e 65 77 2d 70 6d 64 20 2e 63 2d 74 61 62 73 2e 63 2d 73 75 62 2d 74 61 62 73 20 2e 63 2d 74 61 62 73 2d 6e 61 76 7b 68 65 69 67 68 74 3a 32 39 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 39 70 78 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 66 32 66 32 66 32 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 7d 2e 6e 65 77 2d 70 6d 64 20 2e 63 2d 74 61 62 73 2e 63 2d 73 75 62 2d 74 61 62 73 20 2e 63 2d 74 61 62
                                                                                                                                                                                                                                                Data Ascii: nd-size:contain;margin-top:11px;vertical-align:top}.new-pmd .c-tabs-nav-icon img{width:18px;height:18px}.new-pmd .c-tabs.c-sub-tabs .c-tabs-nav{height:29px;line-height:29px;border-bottom:1px solid #f2f2f2;background:#fff}.new-pmd .c-tabs.c-sub-tabs .c-tab
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC244INData Raw: 74 68 3a 32 30 30 70 78 7d 2e 66 62 2d 70 68 6f 74 6f 2d 62 6c 6f 63 6b 2d 65 78 61 6d 70 6c 65 2d 74 69 74 6c 65 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 66 62 2d 70 68 6f 74 6f 2d 62 6c 6f 63 6b 2d 65 78 61 6d 70 6c 65 2d 74 69 74 6c 65 2d 62 69 67 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 63 6f 6c 6f 72 3a 23 33 33 33 7d 2e 66 62 2d 70 68 6f 74 6f 2d 62 6c 6f 63 6b 2d 65 78 61 6d 70 6c 65 2d 74 69 74 6c 65 2d 73 6d 61 6c 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 36 36 36 7d 2e 66 62 2d 68 65 61 64 65 72 20 61 2e 66 62 2d 63 6c 6f 73 65 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 66 62 2d 70 68 6f 74 6f 2d 62 6c 6f 63 6b 2d 75 70 69 6e 66 6f 7b 77 69 64 74
                                                                                                                                                                                                                                                Data Ascii: th:200px}.fb-photo-block-example-title{text-align:center}.fb-photo-block-example-title-big{font-size:14px;color:#333}.fb-photo-block-example-title-small{font-size:13px;color:#666}.fb-header a.fb-close:hover{text-decoration:none}.fb-photo-block-upinfo{widt
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC246INData Raw: 0d 0a
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC246INData Raw: 31 36 66 35 0d 0a 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 37 35 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 37 35 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 62 6f 72 64 65 72 20 6c 69 6e 65 61 72 20 2e 32 73 2c 62 6f 78 2d 73 68 61 64 6f 77 20 6c 69 6e 65 61 72 20 2e 32 73 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 62 6f 72 64 65 72 20 6c 69 6e 65 61 72 20 2e 32 73 2c 62 6f 78 2d 73 68 61 64 6f 77 20 6c 69 6e 65 61 72 20 2e 32 73 3b 2d 6d 73 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 62 6f 72 64 65 72 20 6c 69 6e 65 61 72 20 2e 32 73 2c 62 6f 78 2d 73 68 61 64 6f 77 20 6c 69 6e 65 61 72 20 2e 32 73 3b 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 62
                                                                                                                                                                                                                                                Data Ascii: 16f5px rgba(0,0,0,.075);box-shadow:inset 0 1px 1px rgba(0,0,0,.075);-webkit-transition:border linear .2s,box-shadow linear .2s;-moz-transition:border linear .2s,box-shadow linear .2s;-ms-transition:border linear .2s,box-shadow linear .2s;-o-transition:b
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC250INData Raw: 69 6e 67 2d 6c 65 66 74 3a 31 35 38 70 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 7d 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 63 69 63 6f 6e 73 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 73 72 63 3a 75 72 6c 28 2f 2f 6d 2e 62 61 69 64 75 2e 63 6f 6d 2f 73 65 2f 73 74 61 74 69 63 2f 66 6f 6e 74 2f 63 69 63 6f 6e 2e 65 6f 74 3f 74 3d 31 36 38 32 35 39 30 36 31 32 32 34 35 23 29 3b 73 72 63 3a 75 72 6c 28 2f 2f 6d 2e 62 61 69 64 75 2e 63 6f 6d 2f 73 65 2f 73 74 61 74 69 63 2f 66 6f 6e 74 2f 63 69 63 6f 6e 2e 65 6f 74 3f 74 3d 31 36 38 32 35 39 30
                                                                                                                                                                                                                                                Data Ascii: ing-left:158px;-webkit-box-sizing:content-box;box-sizing:content-box}}@font-face{font-family:cicons;font-weight:400;font-style:normal;src:url(//m.baidu.com/se/static/font/cicon.eot?t=1682590612245#);src:url(//m.baidu.com/se/static/font/cicon.eot?t=1682590
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC252INData Raw: 66 66 38 0d 0a 63 6f 73 6d 69 63 2d 69 63 6f 6e 2f 69 63 6f 6e 66 6f 6e 74 5f 36 37 61 32 65 34 38 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 26 23 33 39 3b 77 6f 66 66 32 26 23 33 39 3b 29 2c 75 72 6c 28 68 74 74 70 73 3a 2f 2f 70 73 73 2e 62 64 73 74 61 74 69 63 2e 63 6f 6d 2f 72 2f 77 77 77 2f 63 61 63 68 65 2f 73 74 61 74 69 63 2f 70 72 6f 74 6f 63 6f 6c 2f 68 74 74 70 73 2f 67 6c 6f 62 61 6c 2f 66 6f 6e 74 2f 63 6f 73 6d 69 63 2d 69 63 6f 6e 2f 69 63 6f 6e 66 6f 6e 74 5f 66 39 34 38 35 36 64 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 26 23 33 39 3b 77 6f 66 66 26 23 33 39 3b 29 2c 75 72 6c 28 68 74 74 70 73 3a 2f 2f 70 73 73 2e 62 64 73 74 61 74 69 63 2e 63 6f 6d 2f 72 2f 77 77 77 2f 63 61 63 68 65 2f 73 74 61 74 69 63 2f 70 72 6f 74 6f 63 6f 6c 2f
                                                                                                                                                                                                                                                Data Ascii: ff8cosmic-icon/iconfont_67a2e48.woff2) format(&#39;woff2&#39;),url(https://pss.bdstatic.com/r/www/cache/static/protocol/https/global/font/cosmic-icon/iconfont_f94856d.woff) format(&#39;woff&#39;),url(https://pss.bdstatic.com/r/www/cache/static/protocol/
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC256INData Raw: 33 65 64 62 0d 0a 20 41 72 69 61 6c 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 66 36 30 7d 5b 64 61 74 61 2d 70 6d 64 5d 20 2e 63 2d 74 69 74 6c 65 2d 77 72 61 70 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 5b 64 61 74 61 2d 70 6d 64 5d 20 2e 63 2d 74 69 74 6c 65 2d 6e 6f 77 72 61 70 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 33 37 36 70 78 29 7b 5b 64 61 74 61 2d 70 6d 64 5d 20 2e 63 2d 74 69 74 6c 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73
                                                                                                                                                                                                                                                Data Ascii: 3edb Arial,Helvetica,sans-serif;color:#f60}[data-pmd] .c-title-wrap{display:block}[data-pmd] .c-title-nowrap{display:none}@media (min-width:376px){[data-pmd] .c-title{display:block;max-width:100%;white-space:nowrap;overflow:hidden;text-overflow:ellipsis
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC260INData Raw: 61 72 67 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 32 70 78 7d 5b 64 61 74 61 2d 70 6d 64 5d 20 2e 63 2d 67 61 70 2d 6c 65 66 74 2d 6c 61 72 67 65 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 32 70 78 7d 5b 64 61 74 61 2d 70 6d 64 5d 20 2e 63 2d 67 61 70 2d 6c 65 66 74 2d 6d 69 64 64 6c 65 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 70 78 7d 5b 64 61 74 61 2d 70 6d 64 5d 20 2e 63 2d 67 61 70 2d 72 69 67 68 74 2d 6d 69 64 64 6c 65 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 38 70 78 7d 5b 64 61 74 61 2d 70 6d 64 5d 20 2e 63 2d 67 61 70 2d 69 6e 6e 65 72 2d 74 6f 70 2d 7a 65 72 6f 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 7d 5b 64 61 74 61 2d 70 6d 64 5d 20 2e 63 2d 67 61 70 2d 69 6e 6e 65 72 2d 72 69 67 68 74 2d 7a 65 72 6f 7b 70 61 64 64 69 6e 67 2d 72
                                                                                                                                                                                                                                                Data Ascii: arge{margin-bottom:12px}[data-pmd] .c-gap-left-large{margin-left:12px}[data-pmd] .c-gap-left-middle{margin-left:8px}[data-pmd] .c-gap-right-middle{margin-right:8px}[data-pmd] .c-gap-inner-top-zero{padding-top:0}[data-pmd] .c-gap-inner-right-zero{padding-r
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC272INData Raw: 0d 0a
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC272INData Raw: 32 64 34 30 0d 0a 30 2c 30 2c 30 2c 2e 34 29 7d 5b 64 61 74 61 2d 70 6d 64 5d 20 2e 63 2d 62 74 6e 2d 63 69 72 63 6c 65 20 2e 63 2d 69 63 6f 6e 7b 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 5b 64 61 74 61 2d 70 6d 64 5d 20 2e 63 2d 62 74 6e 2d 63 69 72 63 6c 65 2d 62 69 67 7b 68 65 69 67 68 74 3a 2e 33 72 65 6d 3b 77 69 64 74 68 3a 2e 33 72 65 6d 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 34 29 3b 62 6f 72 64 65 72 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 2e 33 72 65 6d 3b 74 65 78 74 2d 61 6c 69 67 6e
                                                                                                                                                                                                                                                Data Ascii: 2d400,0,0,.4)}[data-pmd] .c-btn-circle .c-icon{top:0;margin:0;display:block;font-size:14px;color:#fff}[data-pmd] .c-btn-circle-big{height:.3rem;width:.3rem;border-radius:50%;background-color:rgba(0,0,0,.4);border:0;padding:0;line-height:.3rem;text-align
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC276INData Raw: 77 72 61 70 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 6b 68 74 6d 6c 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 77 65 62 6b 69 74 2d 74 6f 75 63 68 2d 63 61 6c 6c 6f 75 74 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 5b 64 61 74 61 2d 70 6d 64 5d 20 2e 63 2d 74 61 62 73 2d 6e 61 76 20 2a 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 5b 64 61 74 61 2d 70 6d 64 5d 20 2e 63 2d 74 61 62 73 2d 6e 61 76 2d 6c 69 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b
                                                                                                                                                                                                                                                Data Ascii: wrap;-webkit-user-select:none!important;user-select:none!important;-khtml-user-select:none!important;-webkit-touch-callout:none!important}[data-pmd] .c-tabs-nav *{-webkit-box-sizing:border-box;box-sizing:border-box}[data-pmd] .c-tabs-nav-li{display:block;
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC283INData Raw: 0d 0a
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC283INData Raw: 33 65 64 0d 0a 36 72 65 6d 7d 5b 64 61 74 61 2d 70 6d 64 5d 20 2e 63 2d 6c 6f 63 61 74 69 6f 6e 2d 66 6f 72 6d 20 2e 63 2d 69 6e 70 75 74 3a 66 6f 63 75 73 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 64 64 64 20 23 65 65 65 20 23 65 65 65 20 23 64 64 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 5b 64 61 74 61 2d 70 6d 64 5d 20 2e 63 2d 6c 6f 63 61 74 69 6f 6e 2d 73 75 62 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 7a 2d 69 6e 64 65 78 3a 31 30 3b 74 6f 70 3a 31 70 78 3b 72 69 67 68 74 3a 31 70 78 3b 77 69 64 74 68 3a 2e 33 36 72 65 6d 3b 68 65 69 67 68 74 3a 2e 33 36 72 65 6d 3b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 65 65 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 2e 33 36 72 65 6d 3b
                                                                                                                                                                                                                                                Data Ascii: 3ed6rem}[data-pmd] .c-location-form .c-input:focus{border-color:#ddd #eee #eee #ddd;background-color:#fff}[data-pmd] .c-location-sub{position:absolute;z-index:10;top:1px;right:1px;width:.36rem;height:.36rem;border-left:1px solid #eee;line-height:.36rem;
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC284INData Raw: 31 62 33 0d 0a 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 69 6e 2d 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 34 30 70 78 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 6a 75 73 74 69 66 79 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6c 69 6e 65 73 3a 73 69 6e 67 6c 65 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 66
                                                                                                                                                                                                                                                Data Ascii: 1b3{position:relative;min-width:100%;height:40px;white-space:nowrap;display:-webkit-box;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-webkit-box-pack:justify;-webkit-box-align:stretch;-webkit-box-lines:single;display:-webkit-flex;-webkit-f
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC285INData Raw: 31 36 61 30 0d 0a 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 66 31 66 31 66 31 7d 5b 64 61 74 61 2d 70 6d 64 5d 20 2e 63 2d 6e 61 76 73 2d 73 75 62 20 2e 63 2d 6e 61 76 73 2d 62 61 72 7b 68 65 69 67 68 74 3a 33 38 70 78 7d 5b 64 61 74 61 2d 70 6d 64 5d 20 2e 63 2d 6e 61 76 73 2d 62 61 72 20 2a 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 5b 64 61 74 61 2d 70 6d 64 5d 20 2e 63 2d 6e 61 76 73 2d 62 61 72 2d 6c 69 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 3b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3a 31 20 31 20 61 75 74 6f 3b 77 69 64 74 68 3a 31 36 2e 36 36 36 36 36 36 36 37 25 3b 68 65 69 67 68
                                                                                                                                                                                                                                                Data Ascii: 16a0m:1px solid #f1f1f1}[data-pmd] .c-navs-sub .c-navs-bar{height:38px}[data-pmd] .c-navs-bar *{-webkit-box-sizing:border-box;box-sizing:border-box}[data-pmd] .c-navs-bar-li{display:block;-webkit-box-flex:1;-webkit-flex:1 1 auto;width:16.66666667%;heigh
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC289INData Raw: 72 2d 63 69 72 63 6c 65 2d 6e 65 77 7b 77 69 64 74 68 3a 31 34 70 78 3b 68 65 69 67 68 74 3a 31 35 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 36 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 39 31 42 39 46 37 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2d 36 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 70 78 7d 2e 6e 65 77 2d 70 6d 64 20 2e 72 65 63 6f 6d 6d 65 6e 64 2d 6e 6f 6e 65 2d 62 6f 72 64 65 72 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2d 34
                                                                                                                                                                                                                                                Data Ascii: r-circle-new{width:14px;height:15px;line-height:16px;text-align:center;color:#fff;background-color:#91B9F7;margin-bottom:-6px;border-radius:4px;overflow:visible;padding-left:2px;padding-top:1px}.new-pmd .recommend-none-border{border-top:0;margin-bottom:-4
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC290INData Raw: 32 32 61 64 0d 0a 30 25 3b 68 65 69 67 68 74 3a 33 30 70 78 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 2d 35 30 25 29 3b 70 61 64 64 69 6e 67 3a 30 20 31 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 30 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 35 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 31 70 78 20 35 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 36 32 36 36 37 35 3b 63 6f 6c 6f 72 3a 23 46 46 46 7d 23 73 65 61 72 63 68 54 61 67 2e 74 61 67 2d 66 69 78 65 64 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 37 30 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 31 32 70 78 20 31 30 70 78 20 2d 31 30 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e
                                                                                                                                                                                                                                                Data Ascii: 22ad0%;height:30px;transform:translate(-50%,-50%);padding:0 16px;line-height:30px;border-radius:15px;box-shadow:0 1px 5px rgba(0,0,0,.1);background:#626675;color:#FFF}#searchTag.tag-fixed{position:fixed;top:70px;box-shadow:0 12px 10px -10px rgba(0,0,0,.
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC294INData Raw: 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 36 32 36 36 37 35 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 33 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 73 65 61 72 63 68 2d 71 75 69 74 2d 64 69 61 6c 6f 67 2d 77 72 61 70 20 2e 62 6f 74 74 6f 6d 7b 66 6f 6e 74 2d 73 69 7a 65 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 7d 2e 73 65 61 72 63 68 2d 71 75 69 74 2d 64 69 61 6c 6f 67 2d 77 72 61 70 20 2e 62 6f 74 74 6f 6d 20 2e 65 78 69 74 3a 61 63 74 69 76 65 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 7d 2e 73 65 61 72 63 68 2d 71 75 69 74 2d 64 69 61 6c 6f 67 2d 77 72 61 70 20 2e 62 6f 74 74 6f 6d 20 2e 65 78 69 74 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 31 35
                                                                                                                                                                                                                                                Data Ascii: px;font-size:13px;color:#626675;line-height:13px;font-weight:400}.search-quit-dialog-wrap .bottom{font-size:0;text-align:right}.search-quit-dialog-wrap .bottom .exit:active{box-shadow:none}.search-quit-dialog-wrap .bottom .exit:hover{background-color:#315
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC299INData Raw: 0d 0a
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC299INData Raw: 62 34 30 0d 0a 74 3a 32 34 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 32 70 78 7d 23 66 6f 72 6d 2e 68 61 73 2d 76 6f 69 63 65 2e 73 61 6d 5f 73 65 61 72 63 68 2e 66 6d 20 2e 71 75 69 63 6b 64 65 6c 65 74 65 7b 72 69 67 68 74 3a 31 31 31 70 78 7d 23 66 6f 72 6d 2e 68 61 73 2d 76 6f 69 63 65 2e 73 61 6d 5f 73 65 61 72 63 68 2e 66 6d 20 2e 71 75 69 63 6b 64 65 6c 65 74 65 2d 6c 69 6e 65 7b 72 69 67 68 74 3a 39 35 70 78 7d 23 66 6f 72 6d 2e 68 61 73 2d 73 6f 75 74 75 2e 73 61 6d 5f 73 65 61 72 63 68 20 2e 71 75 69 63 6b 64 65 6c 65 74 65 7b 72 69 67 68 74 3a 37 31 70 78 7d 23 66 6f 72 6d 2e 68 61 73 2d 73 6f 75 74 75 2e 73 61 6d 5f 73 65 61 72 63 68 20 2e 71 75 69 63 6b 64 65 6c 65 74 65 2d 6c 69 6e 65 7b 72 69 67 68 74 3a 35 35 70 78 7d 23 6c 68 20 61
                                                                                                                                                                                                                                                Data Ascii: b40t:24px;margin-top:-12px}#form.has-voice.sam_search.fm .quickdelete{right:111px}#form.has-voice.sam_search.fm .quickdelete-line{right:95px}#form.has-soutu.sam_search .quickdelete{right:71px}#form.has-soutu.sam_search .quickdelete-line{right:55px}#lh a
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC302INData Raw: 34 62 31 0d 0a 74 3a 30 3b 7a 2d 69 6e 64 65 78 3a 32 39 36 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 3b 66 69 6c 74 65 72 3a 61 6c 70 68 61 28 6f 70 61 63 69 74 79 3d 36 30 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 36 29 7d 2e 66 62 2d 6d 61 73 6b 2d 6c 69 67 68 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 66 69 6c 74 65 72 3a 61 6c 70 68 61 28 6f 70 61 63 69 74 79 3d 30 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 29 7d 2e 66 62 2d 73 75 63 63 65 73 73 20 2e 66 62 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 63 6f 6c 6f 72 3a 23 33 33 33
                                                                                                                                                                                                                                                Data Ascii: 4b1t:0;z-index:296;background-color:#000;filter:alpha(opacity=60);background-color:rgba(0,0,0,.6)}.fb-mask-light{background-color:#fff;filter:alpha(opacity=0);background-color:rgba(255,255,255,0)}.fb-success .fb-success-text{text-align:center;color:#333
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC303INData Raw: 34 61 30 66 0d 0a 31 33 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6f 6c 6f 72 3a 23 39 61 39 61 39 61 7d 2e 66 62 2d 64 65 73 2d 63 6f 6e 74 65 6e 74 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6f 6c 6f 72 3a 23 39 61 39 61 39 61 7d 2e 66 62 2d 62 74 6e 2c 2e 66 62 2d 62 74 6e 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 33 33 33 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 62 2d 73 65 6c 65 63 74 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 7d 2e 66 62 2d 73 65 6c 65 63 74 20 69 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73
                                                                                                                                                                                                                                                Data Ascii: 4a0f13px!important;color:#9a9a9a}.fb-des-content:-ms-input-placeholder{font-size:13px!important;color:#9a9a9a}.fb-btn,.fb-btn:visited{color:#333!important}.fb-select{position:relative;background-color:#fff;border:1px solid #ccc}.fb-select i{position:abs
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC307INData Raw: 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 66 62 2d 70 68 6f 74 6f 2d 75 70 64 61 74 65 2d 69 74 65 6d 2d 63 6c 6f 73 65 7b 77 69 64 74 68 3a 31 33 70 78 3b 68 65 69 67 68 74 3a 31 33 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 2d 36 70 78 3b 72 69 67 68 74 3a 2d 36 70 78 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 66 62 2d 70 68 6f 74 6f 2d 62 6c 6f 63 6b 20 69 6e 70 75 74 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 66 62 2d 70 68 6f 74 6f 2d 75 70 64 61 74 65 2d 68 69 64 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 66 62 2d 70 68 6f 74 6f 2d 75 70 64 61 74 65 2d 69 74 65 6d 2d 62 6c 6f 63 6b 7b 77 69 64 74 68 3a 36 30 70 78 3b 68 65 69 67 68 74 3a 36 30 70
                                                                                                                                                                                                                                                Data Ascii: dth:100%;height:100%;display:none}.fb-photo-update-item-close{width:13px;height:13px;position:absolute;top:-6px;right:-6px;display:none}.fb-photo-block input{display:none}.fb-photo-update-hide{display:none}.fb-photo-update-item-block{width:60px;height:60p
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC322INData Raw: 0d 0a
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC322INData Raw: 66 66 38 0d 0a 6e 20 6e 61 6d 65 3d 74 6e 20 76 61 6c 75 65 3d 22 62 61 69 64 75 22 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 68 69 64 64 65 6e 20 6e 61 6d 65 3d 62 61 72 20 76 61 6c 75 65 3d 22 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 62 67 20 73 5f 69 70 74 5f 77 72 20 6e 65 77 2d 70 6d 64 20 71 75 69 63 6b 64 65 6c 65 74 65 2d 77 72 61 70 22 3e 3c 69 6e 70 75 74 20 69 64 3d 22 6b 77 22 20 6e 61 6d 65 3d 22 77 64 22 20 63 6c 61 73 73 3d 22 73 5f 69 70 74 22 20 76 61 6c 75 65 3d 22 22 20 6d 61 78 6c 65 6e 67 74 68 3d 22 32 35 35 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 3e 3c 69 20 63 6c 61 73 73 3d 22 63 2d 69 63 6f 6e 20 71 75 69 63 6b 64 65 6c 65 74 65 20 63 2d 63 6f 6c 6f 72 2d 67 72 61 79 32 22 20 74 69 74 6c 65 3d 22 e6 b8 85 e7
                                                                                                                                                                                                                                                Data Ascii: ff8n name=tn value="baidu"><input type=hidden name=bar value=""><span class="bg s_ipt_wr new-pmd quickdelete-wrap"><input id="kw" name="wd" class="s_ipt" value="" maxlength="255" autocomplete="off"><i class="c-icon quickdelete c-color-gray2" title="
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC326INData Raw: 32 38 34 34 0d 0a 6f 70 31 30 30 30 26 61 6d 70 3b 72 73 76 5f 69 64 78 3d 32 26 61 6d 70 3b 68 69 73 66 69 6c 74 65 72 3d 31 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 69 74 6c 65 2d 63 6f 6e 74 65 6e 74 2d 6e 6f 69 6e 64 65 78 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 22 3e 3c 2f 64 69 76 3e 3c 69 20 63 6c 61 73 73 3d 22 63 2d 69 63 6f 6e 20 74 69 74 6c 65 2d 63 6f 6e 74 65 6e 74 2d 74 6f 70 2d 69 63 6f 6e 20 63 2d 63 6f 6c 6f 72 2d 72 65 64 20 63 2d 67 61 70 2d 72 69 67 68 74 2d 73 6d 61 6c 6c 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 22 3e 26 23 78 65 36 32 65 3b 3c 2f 69 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 74 69 74 6c 65 2d 63 6f 6e 74 65
                                                                                                                                                                                                                                                Data Ascii: 2844op1000&amp;rsv_idx=2&amp;hisfilter=1" target="_blank" ><div class="title-content-noindex" style="display: none;"></div><i class="c-icon title-content-top-icon c-color-red c-gap-right-small" style="display: none;">&#xe62e;</i><span class="title-conte
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC330INData Raw: 44 73 75 70 65 72 25 32 36 63 6c 25 33 44 33 25 32 36 74 6e 25 33 44 62 61 69 64 75 74 6f 70 31 30 25 32 36 66 72 25 33 44 74 6f 70 31 30 30 30 25 32 36 72 73 76 5f 69 64 78 25 33 44 32 25 32 36 68 69 73 66 69 6c 74 65 72 25 33 44 31 22 2c 22 76 69 65 77 73 22 3a 20 22 22 2c 22 69 73 56 69 65 77 65 64 22 3a 20 22 22 2c 22 69 73 4e 65 77 22 3a 20 22 22 2c 22 68 65 61 74 5f 73 63 6f 72 65 22 3a 20 22 34 39 32 37 31 35 35 22 2c 22 68 6f 74 54 61 67 73 22 3a 20 22 33 22 2c 22 70 72 65 5f 74 61 67 22 3a 20 22 22 2c 22 69 6e 64 65 78 22 3a 20 22 31 22 7d 2c 7b 22 63 61 72 64 5f 74 69 74 6c 65 22 3a 20 22 e7 9b 98 e8 b8 9e e6 ad a6 e6 b1 89 e5 a4 9a e5 b9 b4 e2 80 9c e9 bb 91 e8 80 81 e5 a4 a7 e2 80 9d e9 bb 84 e5 a4 a7 e5 8f 91 e8 90 bd e7 bd 91 22 2c 22 6c 69
                                                                                                                                                                                                                                                Data Ascii: Dsuper%26cl%3D3%26tn%3Dbaidutop10%26fr%3Dtop1000%26rsv_idx%3D2%26hisfilter%3D1","views": "","isViewed": "","isNew": "","heat_score": "4927155","hotTags": "3","pre_tag": "","index": "1"},{"card_title": "","li
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC336INData Raw: 0d 0a
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC336INData Raw: 32 31 63 34 0d 0a 69 73 66 69 6c 74 65 72 25 33 44 31 22 2c 22 76 69 65 77 73 22 3a 20 22 22 2c 22 69 73 56 69 65 77 65 64 22 3a 20 22 22 2c 22 69 73 4e 65 77 22 3a 20 22 22 2c 22 68 65 61 74 5f 73 63 6f 72 65 22 3a 20 22 33 38 35 39 37 33 34 22 2c 22 68 6f 74 54 61 67 73 22 3a 20 22 30 22 2c 22 70 72 65 5f 74 61 67 22 3a 20 22 22 2c 22 69 6e 64 65 78 22 3a 20 22 31 32 22 7d 2c 7b 22 63 61 72 64 5f 74 69 74 6c 65 22 3a 20 22 e5 90 b4 e5 80 a9 e5 b0 8f e5 bf 83 e7 bf bc e7 bf bc e7 9a 84 e6 a0 b7 e5 ad 90 e5 a5 bd e5 bf 83 e7 96 bc 22 2c 22 6c 69 6e 6b 75 72 6c 22 3a 20 22 68 74 74 70 73 25 33 41 2f 25 32 46 77 77 77 2e 62 61 69 64 75 2e 63 6f 6d 25 32 46 73 25 33 46 77 64 25 33 44 25 32 35 45 35 25 32 35 39 30 25 32 35 42 34 25 32 35 45 35 25 32 35 38 30
                                                                                                                                                                                                                                                Data Ascii: 21c4isfilter%3D1","views": "","isViewed": "","isNew": "","heat_score": "3859734","hotTags": "0","pre_tag": "","index": "12"},{"card_title": "","linkurl": "https%3A/%2Fwww.baidu.com%2Fs%3Fwd%3D%25E5%2590%25B4%25E5%2580
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC340INData Raw: 32 35 41 35 25 32 35 42 33 25 32 35 45 35 25 32 35 41 44 25 32 35 39 30 25 32 35 45 35 25 32 35 38 31 25 32 35 42 37 25 32 35 45 39 25 32 35 39 37 25 32 35 42 41 25 32 35 45 38 25 32 35 39 43 25 32 35 39 43 25 32 35 45 39 25 32 35 38 37 25 32 35 39 31 25 32 35 45 36 25 32 35 38 39 25 32 35 38 42 25 32 35 45 39 25 32 35 39 35 25 32 35 41 46 25 32 35 45 37 25 32 35 42 42 25 32 35 39 39 25 32 35 45 37 25 32 35 39 34 25 32 35 42 37 25 32 35 45 35 25 32 35 38 46 25 32 35 38 42 25 32 35 45 34 25 32 35 42 39 25 32 35 42 30 25 32 35 45 36 25 32 35 39 36 25 32 35 42 30 25 32 35 45 36 25 32 35 38 39 25 32 35 38 42 25 32 35 45 36 25 32 35 39 43 25 32 35 42 41 25 32 36 73 61 25 33 44 66 79 62 5f 6e 5f 68 6f 6d 65 70 61 67 65 25 32 36 72 73 76 5f 64 6c 25 33 44 66 79
                                                                                                                                                                                                                                                Data Ascii: 25A5%25B3%25E5%25AD%2590%25E5%2581%25B7%25E9%2597%25BA%25E8%259C%259C%25E9%2587%2591%25E6%2589%258B%25E9%2595%25AF%25E7%25BB%2599%25E7%2594%25B7%25E5%258F%258B%25E4%25B9%25B0%25E6%2596%25B0%25E6%2589%258B%25E6%259C%25BA%26sa%3Dfyb_n_homepage%26rsv_dl%3Dfy
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC344INData Raw: 0d 0a
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC344INData Raw: 66 66 38 0d 0a 32 35 45 35 25 32 35 38 45 25 32 35 39 38 25 32 35 45 35 25 32 35 42 32 25 32 35 39 42 25 32 35 45 35 25 32 35 39 31 25 32 35 42 44 25 32 35 45 36 25 32 35 41 31 25 32 35 38 38 25 32 35 45 35 25 32 35 41 35 25 32 35 42 33 25 32 35 45 36 25 32 35 38 30 25 32 35 41 37 25 32 35 45 36 25 32 35 41 44 25 32 35 42 42 25 32 35 45 38 25 32 35 38 30 25 32 35 38 35 25 32 35 45 37 25 32 35 42 33 25 32 35 42 42 25 32 35 45 35 25 32 35 39 43 25 32 35 41 38 25 32 35 45 36 25 32 35 41 30 25 32 35 41 31 25 32 35 45 35 25 32 35 41 34 25 32 35 41 37 25 32 35 45 35 25 32 35 41 44 25 32 35 41 36 25 32 35 45 37 25 32 35 39 34 25 32 35 39 46 25 32 36 73 61 25 33 44 66 79 62 5f 6e 5f 68 6f 6d 65 70 61 67 65 25 32 36 72 73 76 5f 64 6c 25 33 44 66 79 62 5f 6e 5f 68
                                                                                                                                                                                                                                                Data Ascii: ff825E5%258E%2598%25E5%25B2%259B%25E5%2591%25BD%25E6%25A1%2588%25E5%25A5%25B3%25E6%2580%25A7%25E6%25AD%25BB%25E8%2580%2585%25E7%25B3%25BB%25E5%259C%25A8%25E6%25A0%25A1%25E5%25A4%25A7%25E5%25AD%25A6%25E7%2594%259F%26sa%3Dfyb_n_homepage%26rsv_dl%3Dfyb_n_h
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC348INData Raw: 34 61 30 38 0d 0a 74 65 6d 20 73 2d 74 61 62 2d 70 69 63 22 3e e5 9b be e7 89 87 3c 2f 61 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 7a 68 69 64 61 6f 2e 62 61 69 64 75 2e 63 6f 6d 2f 71 3f 63 74 3d 31 37 26 61 6d 70 3b 70 6e 3d 30 26 61 6d 70 3b 74 6e 3d 69 6b 61 73 6c 69 73 74 26 61 6d 70 3b 72 6e 3d 31 30 26 61 6d 70 3b 66 72 3d 77 77 77 74 22 20 20 77 64 66 69 65 6c 64 3d 22 77 6f 72 64 22 20 20 6f 6e 6d 6f 75 73 65 64 6f 77 6e 3d 22 72 65 74 75 72 6e 20 63 28 7b 27 66 6d 27 3a 27 74 61 62 27 2c 27 74 61 62 27 3a 27 7a 68 69 64 61 6f 27 7d 29 22 20 20 63 6c 61 73 73 3d 22 73 2d 74 61 62 2d 69 74 65 6d 20 73 2d 74 61 62 2d 7a 68 69 64 61 6f 22 3e e7 9f a5 e9 81 93 3c 2f 61 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 65 6e 6b 75 2e 62
                                                                                                                                                                                                                                                Data Ascii: 4a08tem s-tab-pic"></a><a href="http://zhidao.baidu.com/q?ct=17&amp;pn=0&amp;tn=ikaslist&amp;rn=10&amp;fr=wwwt" wdfield="word" onmousedown="return c({'fm':'tab','tab':'zhidao'})" class="s-tab-item s-tab-zhidao"></a><a href="http://wenku.b
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC352INData Raw: 3d 20 31 3b 0a 62 64 73 2e 63 6f 6d 6d 2e 6e 65 77 53 65 61 72 63 68 42 6f 78 20 3d 20 31 3b 0a 0a 62 64 73 2e 63 6f 6d 6d 2e 6e 65 77 53 65 61 72 63 68 62 6f 78 20 3d 20 31 3b 0a 0a 0a 62 64 73 2e 63 6f 6d 6d 2e 73 49 6e 64 65 78 20 3d 20 31 3b 0a 0a 0a 0a 0a 0a 0a 0a 0a 20 20 20 20 62 64 73 2e 63 6f 6d 6d 2e 70 64 63 20 3d 20 30 3b 0a 0a 0a 0a 20 20 20 20 62 64 73 2e 63 6f 6d 6d 2e 6e 65 77 4e 61 76 20 3d 20 30 3b 0a 0a 0a 0a 20 20 20 20 62 64 73 2e 63 6f 6d 6d 2e 73 61 6d 4e 65 77 42 6f 78 20 3d 20 30 3b 0a 0a 0a 0a 62 64 73 2e 63 6f 6d 6d 2e 70 6f 70 55 70 41 64 76 65 72 74 20 3d 20 7b 7d 0a 0a 0a 0a 0a 0a 0a 62 64 73 2e 63 6f 6d 6d 2e 73 68 6f 77 52 69 67 68 74 45 6e 74 72 79 20 3d 20 30 3b 0a 0a 0a 0a 62 64 73 2e 63 6f 6d 6d 2e 73 68 6f 77 54 69 70
                                                                                                                                                                                                                                                Data Ascii: = 1;bds.comm.newSearchBox = 1;bds.comm.newSearchbox = 1;bds.comm.sIndex = 1; bds.comm.pdc = 0; bds.comm.newNav = 0; bds.comm.samNewBox = 0;bds.comm.popUpAdvert = {}bds.comm.showRightEntry = 0;bds.comm.showTip
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC367INData Raw: 0d 0a
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC367INData Raw: 66 66 38 0d 0a 74 6d 70 4e 61 6d 65 29 26 26 22 64 75 52 6f 62 6f 74 53 74 61 74 65 22 21 3d 3d 74 6d 70 4e 61 6d 65 26 26 28 74 2e 70 75 73 68 28 27 22 27 2b 74 6d 70 4e 61 6d 65 2b 27 22 3a 22 27 2b 6f 70 74 69 6f 6e 73 5b 74 6d 70 4e 61 6d 65 5d 2b 27 22 27 29 2c 6f 2e 70 75 73 68 28 74 6d 70 4e 61 6d 65 29 2c 6e 2e 70 75 73 68 28 53 74 72 69 6e 67 28 6f 70 74 69 6f 6e 73 5b 74 6d 70 4e 61 6d 65 5d 29 29 29 3b 76 61 72 20 69 3d 22 7b 22 2b 74 2e 6a 6f 69 6e 28 22 2c 22 29 2b 22 7d 22 3b 69 66 28 62 64 73 2e 63 6f 6d 6d 2e 70 65 72 73 6f 6e 61 6c 44 61 74 61 29 69 66 28 62 64 73 2e 63 6f 6d 6d 2e 69 73 4e 6f 64 65 29 7b 76 61 72 20 72 3d 24 28 22 23 62 73 54 6f 6b 65 6e 22 29 26 26 24 28 22 23 62 73 54 6f 6b 65 6e 22 29 2e 76 61 6c 28 29 7c 7c 22 22 3b
                                                                                                                                                                                                                                                Data Ascii: ff8tmpName)&&"duRobotState"!==tmpName&&(t.push('"'+tmpName+'":"'+options[tmpName]+'"'),o.push(tmpName),n.push(String(options[tmpName])));var i="{"+t.join(",")+"}";if(bds.comm.personalData)if(bds.comm.isNode){var r=$("#bsToken")&&$("#bsToken").val()||"";
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC371INData Raw: 33 39 32 33 0d 0a 6d 61 63 5f 38 32 39 39 30 64 34 2e 6a 73 22 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 24 2e 61 6a 61 78 28 7b 75 72 6c 3a 65 2c 63 61 63 68 65 3a 21 30 2c 64 61 74 61 54 79 70 65 3a 22 73 63 72 69 70 74 22 7d 29 7d 2c 30 29 3b 76 61 72 20 74 3d 6e 61 76 69 67 61 74 6f 72 26 26 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 3f 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 3a 22 22 2c 6f 3d 64 6f 63 75 6d 65 6e 74 26 26 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3f 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3a 22 22 2c 6e 3d 21 21 28 74 2e 6d 61 74 63 68 28 2f 28 6d 73 69 65 20 5b 32 2d 38 5d 29 2f 69 29 7c 7c 74 2e 6d 61 74 63 68 28 2f 77 69 6e 64 6f 77 73 2e 2a 73 61 66 61 72 69 2f
                                                                                                                                                                                                                                                Data Ascii: 3923mac_82990d4.js"),setTimeout(function(){$.ajax({url:e,cache:!0,dataType:"script"})},0);var t=navigator&&navigator.userAgent?navigator.userAgent:"",o=document&&document.cookie?document.cookie:"",n=!!(t.match(/(msie [2-8])/i)||t.match(/windows.*safari/
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC375INData Raw: 68 6f 74 73 65 61 72 63 68 2d 77 72 61 70 70 65 72 22 29 2e 72 65 6d 6f 76 65 28 29 3b 24 28 22 23 73 5f 73 69 64 65 5f 77 72 61 70 70 65 72 22 29 2e 72 65 6d 6f 76 65 28 29 3b 24 28 22 23 62 6c 69 6e 64 2d 62 6f 78 22 29 2e 72 65 6d 6f 76 65 28 29 3b 24 28 22 23 73 5f 70 6f 70 75 70 5f 61 64 76 65 72 74 22 29 2e 72 65 6d 6f 76 65 28 29 3b 24 28 0a 22 23 76 69 64 65 6f 2d 6d 65 65 74 69 6e 67 22 29 2e 72 65 6d 6f 76 65 28 29 3b 76 61 72 20 69 73 50 72 65 53 65 61 72 63 68 62 6f 78 47 72 61 79 3d 62 64 73 2e 63 6f 6d 6d 2e 69 73 50 72 65 53 65 61 72 63 68 62 6f 78 47 72 61 79 7c 7c 22 30 22 3b 76 61 72 20 24 62 6f 64 79 3d 24 28 22 62 6f 64 79 22 29 3b 69 66 28 69 73 50 72 65 53 65 61 72 63 68 62 6f 78 47 72 61 79 3d 3d 3d 22 30 22 29 7b 24 62 6f 64 79 2e
                                                                                                                                                                                                                                                Data Ascii: hotsearch-wrapper").remove();$("#s_side_wrapper").remove();$("#blind-box").remove();$("#s_popup_advert").remove();$("#video-meeting").remove();var isPreSearchboxGray=bds.comm.isPreSearchboxGray||"0";var $body=$("body");if(isPreSearchboxGray==="0"){$body.
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC385INData Raw: 0d 0a
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC385INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                20192.168.2.349723104.193.88.112443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:50 UTC697OUTGET /r/www/cache/static/protocol/https/bundles/polyfill_9354efa.js HTTP/1.1
                                                                                                                                                                                                                                                Host: pss.bdstatic.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-05-07 01:04:50 UTC715INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:50 GMT
                                                                                                                                                                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                Content-Length: 41984
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Expires: Sun, 30 Apr 2023 06:15:54 GMT
                                                                                                                                                                                                                                                Last-Modified: Mon, 24 Apr 2023 03:34:26 GMT
                                                                                                                                                                                                                                                ETag: "9354efad5c9f5519f606c3c39434b9ec"
                                                                                                                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                Age: 845336
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Content-MD5: k1TvrVyfVRn2BsPDlDS57A==
                                                                                                                                                                                                                                                x-bce-content-crc32: 3721482874
                                                                                                                                                                                                                                                x-bce-debug-id: RvEv4CD4vBkbn2dh2Ue/zNuj6s+SQBujXiNL1L4uyajBjGbUsnYPhglstWrAFmWEbSnAP0JR9vzFm6HT/LlXcQ==
                                                                                                                                                                                                                                                x-bce-request-id: 0c5708b3-c9fb-492e-bba0-d2e25fae8b43
                                                                                                                                                                                                                                                x-bce-storage-class: STANDARD
                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Thu, 27 Apr 2023 06:15:54 GMT
                                                                                                                                                                                                                                                Ohc-Cache-HIT: sfo01-sys-jorcol03.sfo01.baidu.com [2]
                                                                                                                                                                                                                                                Ohc-File-Size: 41984
                                                                                                                                                                                                                                                X-Cache-Status: HIT
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                2023-05-07 01:04:50 UTC716INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 65 2c 72 3d 41 72 72 61 79 2c 6e 3d 72 2e 70 72 6f 74 6f 74 79 70 65 2c 6f 3d 4f 62 6a 65 63 74 2c 69 3d 6f 2e 70 72 6f 74 6f 74 79 70 65 2c 61 3d 46 75 6e 63 74 69 6f 6e 2c 75 3d 61 2e 70 72 6f 74 6f 74 79 70 65 2c 73 3d 53 74 72 69 6e 67 2c 66 3d 73 2e 70 72 6f 74 6f 74 79 70 65 2c 63 3d 4e 75 6d 62 65 72 2c 6c 3d 63 2e 70 72 6f 74 6f 74 79 70 65 2c 68 3d 6e 2e 73 6c 69 63 65 2c 70 3d 6e 2e 73 70 6c 69 63 65 2c 67 3d 6e 2e 70 75 73 68 2c 64 3d 6e 2e 75 6e 73 68 69 66 74 2c 79 3d 6e 2e 63 6f 6e 63 61 74 2c 76 3d 6e 2e 6a 6f 69 6e 2c 62 3d 75 2e 63 61 6c 6c 2c 6d 3d 75 2e 61 70 70 6c 79 2c 77 3d 4d 61 74 68 2e 6d 61 78 2c 54 3d 4d 61 74 68 2e 6d 69 6e 2c 6a 3d 69 2e 74 6f 53 74 72 69 6e 67 2c 44 3d 22
                                                                                                                                                                                                                                                Data Ascii: !function(){var t,e,r=Array,n=r.prototype,o=Object,i=o.prototype,a=Function,u=a.prototype,s=String,f=s.prototype,c=Number,l=c.prototype,h=n.slice,p=n.splice,g=n.push,d=n.unshift,y=n.concat,v=n.join,b=u.call,m=u.apply,w=Math.max,T=Math.min,j=i.toString,D="
                                                                                                                                                                                                                                                2023-05-07 01:04:50 UTC747INData Raw: 68 2e 70 6f 77 28 32 2c 33 31 29 2d 31 2c 79 72 3d 7a 28 6e 65 77 20 44 61 74 65 28 31 39 37 30 2c 30 2c 31 2c 30 2c 30 2c 30 2c 64 72 2b 31 29 2e 67 65 74 54 69 6d 65 28 29 29 3b 44 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 6e 2c 6f 2c 69 2c 61 2c 75 2c 66 29 7b 76 61 72 20 63 2c 6c 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 0a 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 7b 76 61 72 20 68 3d 75 2c 70 3d 66 3b 69 66 28 79 72 26 26 6c 3e 3d 37 26 26 66 3e 64 72 29 7b 76 61 72 20 67 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 66 2f 64 72 29 2a 64 72 2c 64 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 67 2f 31 65 33 29 3b 68 2b 3d 64 2c 70 2d 3d 31 65 33 2a 64 7d 63 3d 31 3d 3d 3d 6c 26 26
                                                                                                                                                                                                                                                Data Ascii: h.pow(2,31)-1,yr=z(new Date(1970,0,1,0,0,0,dr+1).getTime());Date=function(t){var e=function(r,n,o,i,a,u,f){var c,l=arguments.length;if(this instanceof t){var h=u,p=f;if(yr&&l>=7&&f>dr){var g=Math.floor(f/dr)*dr,d=Math.floor(g/1e3);h+=d,p-=1e3*d}c=1===l&&
                                                                                                                                                                                                                                                2023-05-07 01:04:50 UTC795INData Raw: 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 6e 7d 29 2c 65 26 26 65 28 72 2c 6e 29 7d 7d 76 61 72 20 6e 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 68 69 73 3f 74 68 69 73 3a 46 75 6e 63 74 69 6f 6e 28 22 72 65 74 75 72 6e 20 74 68 69 73 3b 22 29 28 29 2c 6f 3d 72 28 74 29 3b 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6e 2e 52 65 66 6c 65 63 74 3f 6e 2e 52 65 66 6c 65 63 74 3d 74 3a 6f 3d 72 28 6e 2e 52 65 66 6c 65 63 74 2c 6f 29 2c 65 28 6f 29 7d 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75
                                                                                                                                                                                                                                                Data Ascii: ,{configurable:!0,writable:!0,value:n}),e&&e(r,n)}}var n="object"==typeof global?global:"object"==typeof self?self:"object"==typeof this?this:Function("return this;")(),o=r(t);"undefined"==typeof n.Reflect?n.Reflect=t:o=r(n.Reflect,o),e(o)}(function(t){fu


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                21192.168.2.349721104.193.88.112443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:50 UTC697OUTGET /r/www/cache/static/protocol/https/global/js/all_async_search_1b4349c.js HTTP/1.1
                                                                                                                                                                                                                                                Host: pss.bdstatic.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-05-07 01:04:50 UTC763INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:50 GMT
                                                                                                                                                                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                Content-Length: 766335
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Expires: Thu, 27 Apr 2023 05:50:27 GMT
                                                                                                                                                                                                                                                Last-Modified: Mon, 24 Apr 2023 03:34:27 GMT
                                                                                                                                                                                                                                                ETag: "83a0abc5a47a2513a562b354744fd7aa"
                                                                                                                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                Age: 1106063
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Content-MD5: g6CrxaR6JROlYrNUdE/Xqg==
                                                                                                                                                                                                                                                x-bce-content-crc32: 2927290466
                                                                                                                                                                                                                                                x-bce-debug-id: YxKaPLFml5ovwtS++EvPwyAtV6XLC2p5svHMEF20yFg6S6c2fy4LI9C+vhrKF8HrtTtbQXR4DUg9yllPVYsVXg==
                                                                                                                                                                                                                                                x-bce-request-id: b6f5fce6-467b-4833-ad7f-5561a0ae47b8
                                                                                                                                                                                                                                                x-bce-storage-class: STANDARD
                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Mon, 24 Apr 2023 05:50:27 GMT
                                                                                                                                                                                                                                                Ohc-Cache-HIT: sfo01-sys-jorcol03.sfo01.baidu.com [2]
                                                                                                                                                                                                                                                Ohc-File-Size: 766335
                                                                                                                                                                                                                                                X-Cache-Status: HIT
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                2023-05-07 01:04:50 UTC764INData Raw: 66 75 6e 63 74 69 6f 6e 20 61 64 64 45 56 28 65 2c 74 2c 6e 29 7b 77 69 6e 64 6f 77 2e 61 74 74 61 63 68 45 76 65 6e 74 3f 65 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 22 2b 74 2c 6e 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 26 26 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6e 2c 21 31 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 61 4d 43 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2c 6e 3d 2d 31 3b 74 3d 74 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 29 69 66 28 6e 3d 70 61 72 73 65 49 6e 74 28 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 2c 6e 3e 30 29 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 61 6c 5f 63 28 65 29 7b 66 6f 72 28 3b 22 54 41 42 4c 45 22 21 3d 65 2e 74 61 67 4e 61 6d
                                                                                                                                                                                                                                                Data Ascii: function addEV(e,t,n){window.attachEvent?e.attachEvent("on"+t,n):window.addEventListener&&e.addEventListener(t,n,!1)}function _aMC(e){for(var t=e,n=-1;t=t.parentNode;)if(n=parseInt(t.getAttribute("id")),n>0)return n}function al_c(e){for(;"TABLE"!=e.tagNam
                                                                                                                                                                                                                                                2023-05-07 01:04:50 UTC779INData Raw: 31 2a 6e 2e 67 6c 5b 69 5d 3e 30 29 7b 76 61 72 20 72 3d 6e 65 77 20 68 28 7b 70 6e 3a 22 22 2c 77 64 3a 6e 2e 73 5b 69 5d 7d 29 3b 52 28 7b 65 6e 76 3a 72 2c 66 6f 72 63 65 3a 21 31 2c 75 73 65 5f 63 61 63 68 65 3a 21 30 2c 6e 6f 5f 70 72 65 64 69 63 74 3a 21 30 2c 73 68 6f 75 6c 64 53 68 6f 77 3a 21 31 2c 70 73 74 67 3a 37 7d 29 7d 7d 29 2c 30 3d 3d 70 61 67 65 53 74 61 74 65 26 26 65 2e 73 74 61 72 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 77 28 65 2c 74 29 7b 65 26 26 28 74 3d 24 2e 65 78 74 65 6e 64 28 65 2e 6c 6f 67 2c 74 29 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 29 7b 69 66 28 62 64 73 2e 63 6f 6d 6d 2e 73 65 69 6e 66 6f 29 7b 62 64 73 2e 63 6f 6d 6d 2e 73 65 69 6e 66 6f 2e 72 73 76 5f 70 72 65 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74
                                                                                                                                                                                                                                                Data Ascii: 1*n.gl[i]>0){var r=new h({pn:"",wd:n.s[i]});R({env:r,force:!1,use_cache:!0,no_predict:!0,shouldShow:!1,pstg:7})}}),0==pageState&&e.start()}function w(e,t){e&&(t=$.extend(e.log,t))}function _(){if(bds.comm.seinfo){bds.comm.seinfo.rsv_pre=encodeURIComponent
                                                                                                                                                                                                                                                2023-05-07 01:04:50 UTC847INData Raw: 64 3d 24 2e 70 61 72 73 65 4a 53 4f 4e 28 61 2e 66 69 6e 64 28 22 23 69 6d 67 5f 6c 69 73 74 22 29 2e 74 65 78 74 28 29 29 3b 65 2e 62 61 73 65 36 34 2e 6c 6f 61 64 49 6d 67 28 64 2e 72 69 67 68 74 2c 64 2e 6c 65 66 74 29 2c 65 2e 62 61 73 65 36 34 5f 6c 6f 61 64 65 64 3d 21 30 7d 63 61 74 63 68 28 6c 29 7b 7d 74 72 79 7b 69 28 61 2e 66 69 6e 64 28 22 23 6c 69 6d 67 5f 6c 69 73 74 22 29 2e 74 65 78 74 28 29 29 7d 63 61 74 63 68 28 6c 29 7b 7d 7d 65 6c 73 65 20 61 3d 65 2e 68 74 6d 6c 3d 24 28 74 29 3b 76 61 72 20 70 3d 70 61 72 73 65 49 6e 74 28 61 2e 66 69 6e 64 28 22 23 5f 5f 73 74 61 74 75 73 22 29 2e 65 71 28 30 29 2e 68 74 6d 6c 28 29 29 2c 68 3d 70 61 72 73 65 49 6e 74 28 61 2e 66 69 6e 64 28 22 23 5f 5f 73 77 69 74 63 68 74 69 6d 65 22 29 2e 65 71
                                                                                                                                                                                                                                                Data Ascii: d=$.parseJSON(a.find("#img_list").text());e.base64.loadImg(d.right,d.left),e.base64_loaded=!0}catch(l){}try{i(a.find("#limg_list").text())}catch(l){}}else a=e.html=$(t);var p=parseInt(a.find("#__status").eq(0).html()),h=parseInt(a.find("#__switchtime").eq
                                                                                                                                                                                                                                                2023-05-07 01:04:50 UTC863INData Raw: 73 75 62 6d 69 73 73 69 6f 6e 3a 44 7d 29 7d 29 7d 65 6c 73 65 20 76 61 72 20 63 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 24 2e 44 65 66 65 72 72 65 64 28 29 3b 72 65 74 75 72 6e 20 72 65 71 75 69 72 65 28 5b 22 40 62 61 69 64 75 2f 73 65 61 72 63 68 2d 73 75 67 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 51 74 3d 4b 74 3d 4a 74 3d 74 28 7b 62 64 73 3a 62 64 73 2c 6d 61 78 4e 75 6d 3a 31 30 2c 77 69 74 68 6f 75 74 52 69 63 68 3a 62 64 73 2e 63 6f 6d 6d 2e 73 75 70 70 6f 72 74 69 73 2c 77 69 74 68 6f 75 74 5a 68 69 78 69 6e 3a 21 30 2c 66 6f 72 6d 3a 41 74 5b 30 5d 2c 69 70 74 3a 52 74 5b 30 5d 2c 63 62 6e 61 6d 65 3a 22 62 64 73 75 67 72 65 73 75 6c 74 63 62 22 2c 73 75 62 6d 69 73 73 69 6f 6e 3a 44 7d 29 2c 65 2e 72 65 73 6f 6c 76 65 28
                                                                                                                                                                                                                                                Data Ascii: submission:D})})}else var cn=function(){var e=$.Deferred();return require(["@baidu/search-sug"],function(t){Qt=Kt=Jt=t({bds:bds,maxNum:10,withoutRich:bds.comm.supportis,withoutZhixin:!0,form:At[0],ipt:Rt[0],cbname:"bdsugresultcb",submission:D}),e.resolve(
                                                                                                                                                                                                                                                2023-05-07 01:04:50 UTC880INData Raw: 74 6f 53 74 72 69 6e 67 2c 74 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 6e 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 3d 3d 3d 65 2e 63 61 6c 6c 28 74 29 0a 7d 2c 69 3d 7b 27 22 27 3a 27 5c 5c 22 27 2c 22 5c 5c 22 3a 22 5c 5c 5c 5c 22 2c 22 5c 62 22 3a 22 5c 5c 62 22 2c 22 5c 66 22 3a 22 5c 5c 66 22 2c 22 5c 6e 22 3a 22 5c 5c 6e 22 2c 22 5c 72 22 3a 22 5c 5c 72 22 2c 22 09 22 3a 22 5c 5c 74 22 7d 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 69 5b 65 5d 7c 7c 22 5c 5c 75 22 2b 28 65 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 2b 36 35 35 33 36 29 2e 74 6f 53 74 72 69 6e 67 28
                                                                                                                                                                                                                                                Data Ascii: toString,t=Object.prototype.hasOwnProperty,n=Array.isArray||function(t){return"[object Array]"===e.call(t)},i={'"':'\\"',"\\":"\\\\","\b":"\\b","\f":"\\f","\n":"\\n","\r":"\\r","":"\\t"},r=function(e){return i[e]||"\\u"+(e.charCodeAt(0)+65536).toString(
                                                                                                                                                                                                                                                2023-05-07 01:04:50 UTC896INData Raw: 2e 64 69 73 70 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 3b 64 2e 6c 65 6e 67 74 68 3b 29 7b 76 61 72 20 65 3d 64 2e 73 68 69 66 74 28 29 3b 72 28 65 2e 66 6e 2c 65 2e 6f 62 6a 29 7d 66 6f 72 28 76 61 72 20 74 3d 6c 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 65 3d 74 5b 6e 5d 3b 72 28 65 2e 66 6e 2c 65 2e 6f 62 6a 29 7d 7d 2c 65 2e 5f 5f 63 6c 65 61 72 44 69 73 70 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 3d 5b 5d 2c 6c 3d 5b 5d 7d 2c 65 2e 61 64 64 44 69 73 70 6f 73 65 48 61 6e 64 6c 65 72 28 7b 6f 62 6a 3a 6e 2c 66 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 20 69 6e 20 6e 29 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 65 29 26 26 64 65 6c 65 74 65 20 6e 5b 65 5d 7d 7d 29
                                                                                                                                                                                                                                                Data Ascii: .dispose=function(){for(;d.length;){var e=d.shift();r(e.fn,e.obj)}for(var t=l,n=0;n<t.length;n++){var e=t[n];r(e.fn,e.obj)}},e.__clearDispose=function(){d=[],l=[]},e.addDisposeHandler({obj:n,fn:function(){for(var e in n)n.hasOwnProperty(e)&&delete n[e]}})
                                                                                                                                                                                                                                                2023-05-07 01:04:50 UTC944INData Raw: 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 7d 72 65 74 75 72 6e 20 65 7d 28 29 3b 74 2e 41 73 79 6e 63 43 61 63 68 65 49 74 65 6d 3d 6e 0a 7d 29 2c 64 65 66 69 6e 65 28 22 6d 6f 64 75 6c 65 73 2f 77 65 62 62 2f 63 6f 6e 66 69 67 2e 73 65 72 76 69 63 65 22 2c 5b 22 72 65 71 75 69 72 65 22 2c 22 65 78 70 6f 72 74 73 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3d 21 30 2c 74 2e 57 65 62 62 43 6f 6e 66 69 67 3d 76 6f 69 64 20 30 3b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 7d 72 65 74 75 72 6e 20 65 7d 28 29 3b 74 2e 57 65 62 62 43 6f 6e 66 69 67 3d 6e 7d 29 2c 64 65 66 69 6e 65 28 22 6d 6f 64 75 6c 65 73 2f 77 65 62 62 2f 63
                                                                                                                                                                                                                                                Data Ascii: (){function e(){}return e}();t.AsyncCacheItem=n}),define("modules/webb/config.service",["require","exports"],function(e,t){"use strict";t.__esModule=!0,t.WebbConfig=void 0;var n=function(){function e(){}return e}();t.WebbConfig=n}),define("modules/webb/c
                                                                                                                                                                                                                                                2023-05-07 01:04:51 UTC960INData Raw: 3d 24 28 22 23 66 6f 6f 74 22 29 2e 68 65 69 67 68 74 28 29 7c 7c 30 3b 74 68 69 73 2e 74 61 67 48 65 69 67 68 74 3d 30 2c 74 68 69 73 2e 66 69 78 65 64 43 6c 61 73 73 3d 22 72 69 67 68 74 2d 63 65 69 6c 69 6e 67 22 2c 74 68 69 73 2e 68 65 61 64 48 65 69 67 68 74 3d 6e 7c 7c 37 30 2c 74 68 69 73 2e 62 6f 74 74 6f 6d 48 65 69 67 68 74 3d 69 2b 72 2b 33 30 2c 74 68 69 73 2e 66 69 78 65 64 48 65 69 67 68 74 3d 30 2c 74 68 69 73 2e 61 64 46 69 78 65 64 48 65 69 67 68 74 3d 30 2c 74 68 69 73 2e 73 63 72 65 65 6e 48 65 69 67 68 74 3d 73 63 72 65 65 6e 2e 68 65 69 67 68 74 2c 74 68 69 73 2e 77 72 61 70 48 65 69 67 68 74 3d 24 28 22 23 63 6f 6e 74 65 6e 74 5f 72 69 67 68 74 22 29 2e 68 65 69 67 68 74 28 29 7c 7c 30 2c 74 68 69 73 2e 69 73 4e 6f 46 69 78 65 64 3d
                                                                                                                                                                                                                                                Data Ascii: =$("#foot").height()||0;this.tagHeight=0,this.fixedClass="right-ceiling",this.headHeight=n||70,this.bottomHeight=i+r+30,this.fixedHeight=0,this.adFixedHeight=0,this.screenHeight=screen.height,this.wrapHeight=$("#content_right").height()||0,this.isNoFixed=
                                                                                                                                                                                                                                                2023-05-07 01:04:51 UTC976INData Raw: 70 65 6f 66 20 75 2e 52 65 71 75 69 72 65 26 26 75 2e 52 65 71 75 69 72 65 29 3f 6c 3a 4f 62 6a 65 63 74 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 70 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 61 2e 53 61 6d 70 6c 65 26 26 61 2e 53 61 6d 70 6c 65 29 3f 70 3a 4f 62 6a 65 63 74 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 68 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 2e 55 73 65 72 26 26 73 2e 55 73 65 72 29 3f 68 3a 4f 62 6a 65 63 74 5d 29 5d 2c 65 29 0a 7d 28 29 3b 74 2e 54 74 73 49 6e 74 65 72 61 63 74 3d 64 7d 29 2c 64 65 66 69 6e 65 28 22 6d 6f 64 75 6c 65 73 2f 61 62 62 6c 6f 63 6b 2d 6c 6f 67 2f 61 62 62 6c 6f 63 6b 2e 73 65 72 76 69 63 65 22 2c 5b 22 72 65 71 75 69 72 65 22
                                                                                                                                                                                                                                                Data Ascii: peof u.Require&&u.Require)?l:Object,"function"==typeof(p="undefined"!=typeof a.Sample&&a.Sample)?p:Object,"function"==typeof(h="undefined"!=typeof s.User&&s.User)?h:Object])],e)}();t.TtsInteract=d}),define("modules/abblock-log/abblock.service",["require"
                                                                                                                                                                                                                                                2023-05-07 01:04:51 UTC992INData Raw: 61 67 65 5b 72 5d 29 2b 74 2e 67 65 74 42 79 74 65 73 43 6f 75 6e 74 28 72 29 2c 65 2b 3d 6e 29 3b 0a 72 65 74 75 72 6e 7b 74 6f 74 61 6c 4c 65 6e 3a 28 65 2f 31 30 32 34 29 2e 74 6f 46 69 78 65 64 28 32 29 2c 73 70 79 4c 65 6e 3a 28 69 2f 31 30 32 34 29 2e 74 6f 46 69 78 65 64 28 32 29 7d 7d 2c 65 2e 67 65 74 42 79 74 65 73 43 6f 75 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 22 22 29 3b 76 61 72 20 6e 3d 30 2c 69 3d 30 2c 72 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 69 66 28 22 75 74 66 2d 31 36 22 3d 3d 3d 72 7c 7c 22 75 74 66 31 36 22 3d 3d 3d 72 29 66 6f 72 28 76 61 72 20 6f 3d 30 2c 61 3d 65 2e 6c 65 6e 67 74 68 3b 61 3e 6f 3b 6f 2b 2b 29 6e 2b 3d 32 3b 65 6c 73 65 20 66 6f 72 28 76 61 72
                                                                                                                                                                                                                                                Data Ascii: age[r])+t.getBytesCount(r),e+=n);return{totalLen:(e/1024).toFixed(2),spyLen:(i/1024).toFixed(2)}},e.getBytesCount=function(e,t){void 0===t&&(t="");var n=0,i=0,r=t.toLowerCase();if("utf-16"===r||"utf16"===r)for(var o=0,a=e.length;a>o;o++)n+=2;else for(var
                                                                                                                                                                                                                                                2023-05-07 01:04:51 UTC1008INData Raw: 69 3d 76 6f 69 64 20 30 3b 74 72 79 7b 76 61 72 20 72 3d 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 61 72 69 61 22 29 3b 72 26 26 28 69 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 72 29 29 7d 63 61 74 63 68 28 61 29 7b 7d 72 65 74 75 72 6e 20 69 26 26 69 2e 73 74 61 74 75 73 3f 74 68 69 73 2e 6c 6f 61 64 41 72 69 61 53 63 72 69 70 74 28 29 3a 74 68 69 73 2e 61 64 64 50 61 67 65 44 65 73 63 72 69 62 28 29 2c 64 28 77 69 6e 64 6f 77 2c 22 6b 65 79 75 70 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 63 6f 64 65 26 26 22 62 61 63 6b 71 75 6f 74 65 22 3d 3d 3d 74 2e 63 6f 64 65 2e 74 6f 4c 6f 63 61 6c 65 4c 6f 77 65 72 43 61 73 65 28 29 26 26 74 2e 61 6c 74 4b 65 79 26 26 74 2e 63 74 72 6c 4b 65 79 26 26 65 2e 6c 6f 61 64 41 72 69 61 53 63 72
                                                                                                                                                                                                                                                Data Ascii: i=void 0;try{var r=localStorage.getItem("aria");r&&(i=JSON.parse(r))}catch(a){}return i&&i.status?this.loadAriaScript():this.addPageDescrib(),d(window,"keyup",function(t){t.code&&"backquote"===t.code.toLocaleLowerCase()&&t.altKey&&t.ctrlKey&&e.loadAriaScr
                                                                                                                                                                                                                                                2023-05-07 01:04:51 UTC1024INData Raw: 63 74 61 62 6c 65 2c 6e 2e 5f 5f 70 61 72 61 6d 28 30 2c 69 2e 69 6e 6a 65 63 74 28 72 2e 4c 6f 67 29 29 2c 6e 2e 5f 5f 6d 65 74 61 64 61 74 61 28 22 64 65 73 69 67 6e 3a 70 61 72 61 6d 74 79 70 65 73 22 2c 5b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 72 2e 4c 6f 67 26 26 72 2e 4c 6f 67 29 3f 74 3a 4f 62 6a 65 63 74 5d 29 5d 2c 65 29 7d 28 29 3b 74 2e 53 68 6f 72 74 63 75 74 4b 65 79 3d 6f 7d 29 2c 64 65 66 69 6e 65 28 22 6d 6f 64 75 6c 65 73 2f 6d 6f 6e 69 74 6f 72 2f 73 63 72 65 65 6e 2d 6c 6f 67 2e 73 65 72 76 69 63 65 22 2c 5b 22 72 65 71 75 69 72 65 22 2c 22 65 78 70 6f 72 74 73 22 2c 22 74 73 6c 69 62 22 2c 22 6d 6f 64 75 6c 65 73 2f 6d 6f 6e 69 74 6f 72 2f 6c 6f 67 2d
                                                                                                                                                                                                                                                Data Ascii: ctable,n.__param(0,i.inject(r.Log)),n.__metadata("design:paramtypes",["function"==typeof(t="undefined"!=typeof r.Log&&r.Log)?t:Object])],e)}();t.ShortcutKey=o}),define("modules/monitor/screen-log.service",["require","exports","tslib","modules/monitor/log-
                                                                                                                                                                                                                                                2023-05-07 01:04:51 UTC1040INData Raw: 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 73 65 74 68 66 50 6f 73 3f 22 73 65 74 5f 66 22 3a 22 73 65 74 66 22 29 3b 76 26 26 73 65 74 68 66 50 6f 73 26 26 28 65 28 76 29 2c 72 3d 22 66 61 76 6f 72 69 74 65 73 22 29 7d 65 6c 73 65 7b 76 61 72 20 62 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 73 65 74 68 66 50 6f 73 3f 22 73 65 74 5f 66 22 3a 22 73 65 74 66 22 29 3b 62 26 26 73 65 74 68 66 50 6f 73 26 26 28 65 28 62 29 2c 72 3d 22 68 6f 6d 65 22 29 2c 62 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6f 6e 43 6c 69 63 6b 22 2c 22 68 28 74 68 69 73 29 22 29 2c 62 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6f 6e 6d 6f 75 73 65 64 6f 77 6e 22 2c 22 72 65 74 75 72 6e 20 6e 73 5f 63 28 7b 27 66 6d
                                                                                                                                                                                                                                                Data Ascii: =document.getElementById(sethfPos?"set_f":"setf");v&&sethfPos&&(e(v),r="favorites")}else{var b=document.getElementById(sethfPos?"set_f":"setf");b&&sethfPos&&(e(b),r="home"),b.setAttribute("onClick","h(this)"),b.setAttribute("onmousedown","return ns_c({'fm
                                                                                                                                                                                                                                                2023-05-07 01:04:51 UTC1056INData Raw: 5f 63 6c 6f 73 65 22 2c 65 29 2e 6f 6e 28 22 6d 6f 75 73 65 64 6f 77 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 64 65 74 61 63 68 28 29 2c 74 2e 68 69 6e 74 43 6f 6f 6b 69 65 26 26 24 2e 73 65 74 43 6f 6f 6b 69 65 28 74 2e 68 69 6e 74 43 6f 6f 6b 69 65 2c 35 2c 7b 65 78 70 69 72 65 73 3a 32 35 39 32 65 36 7d 29 2c 6e 73 5f 63 28 7b 66 6d 3a 22 62 65 68 73 22 2c 71 69 64 3a 62 64 73 2e 63 6f 6d 6d 2e 71 69 64 2c 74 61 62 3a 28 31 3d 3d 74 2e 69 73 68 6f 6d 65 3f 22 74 6a 5f 22 3a 22 22 29 2b 22 62 61 69 64 75 5f 22 2b 28 74 2e 6e 73 63 54 61 62 3f 74 2e 6e 73 63 54 61 62 3a 22 74 6f 70 62 61 6e 6e 65 72 22 29 2b 22 63 6c 6f 73 65 22 7d 29 7d 29 2c 24 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 73 77 61 70 5f 62 65 67 69 6e 22 2c 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                Data Ascii: _close",e).on("mousedown",function(){e.detach(),t.hintCookie&&$.setCookie(t.hintCookie,5,{expires:2592e6}),ns_c({fm:"behs",qid:bds.comm.qid,tab:(1==t.ishome?"tj_":"")+"baidu_"+(t.nscTab?t.nscTab:"topbanner")+"close"})}),$(window).on("swap_begin",function(
                                                                                                                                                                                                                                                2023-05-07 01:04:51 UTC1072INData Raw: 43 48 44 69 67 69 74 28 74 29 2d 66 2e 67 65 74 42 43 48 44 69 67 69 74 28 66 2e 47 31 38 29 3e 3d 30 3b 29 74 5e 3d 66 2e 47 31 38 3c 3c 66 2e 67 65 74 42 43 48 44 69 67 69 74 28 74 29 2d 66 2e 67 65 74 42 43 48 44 69 67 69 74 28 66 2e 47 31 38 29 3b 72 65 74 75 72 6e 20 65 3c 3c 31 32 7c 74 7d 2c 67 65 74 42 43 48 44 69 67 69 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 30 21 3d 65 3b 29 74 2b 2b 2c 65 3e 3e 3e 3d 31 3b 72 65 74 75 72 6e 20 74 7d 2c 67 65 74 50 61 74 74 65 72 6e 50 6f 73 69 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 2e 50 41 54 54 45 52 4e 5f 50 4f 53 49 54 49 4f 4e 5f 54 41 42 4c 45 5b 65 2d 31 5d 7d 2c 67 65 74 4d 61 73 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29
                                                                                                                                                                                                                                                Data Ascii: CHDigit(t)-f.getBCHDigit(f.G18)>=0;)t^=f.G18<<f.getBCHDigit(t)-f.getBCHDigit(f.G18);return e<<12|t},getBCHDigit:function(e){for(var t=0;0!=e;)t++,e>>>=1;return t},getPatternPosition:function(e){return f.PATTERN_POSITION_TABLE[e-1]},getMask:function(e,t,n)
                                                                                                                                                                                                                                                2023-05-07 01:04:51 UTC1088INData Raw: 2e 69 6e 64 65 78 4f 66 28 22 4d 53 49 45 20 38 22 29 3e 30 3f 22 69 65 38 22 3a 6e 2e 69 6e 64 65 78 4f 66 28 22 4d 53 49 45 20 39 22 29 3e 30 3f 22 69 65 39 22 3a 6e 2e 69 6e 64 65 78 4f 66 28 22 4d 53 49 45 20 31 30 22 29 3e 30 3f 22 69 65 31 30 22 3a 22 31 31 22 3d 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 4d 6f 64 65 3f 22 69 65 31 31 22 3a 22 6f 74 68 65 72 22 3a 22 22 0a 7d 28 29 2c 62 72 6f 77 73 65 72 74 79 70 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 2e 69 6e 64 65 78 4f 66 28 22 6d 73 69 65 22 29 3e 30 7c 7c 6e 65 77 20 52 65 67 45 78 70 28 22 74 72 69 64 65 6e 74 28 2e 2a 29 72 76 2e 28 5c 5c 64 2b 29 5c 5c 2e 28 5c 5c 64 2b 29 22 29 2e 74 65 73 74 28 69 29 3f 22 69 65 22 3a 69 2e 69 6e 64
                                                                                                                                                                                                                                                Data Ascii: .indexOf("MSIE 8")>0?"ie8":n.indexOf("MSIE 9")>0?"ie9":n.indexOf("MSIE 10")>0?"ie10":"11"==window.document.documentMode?"ie11":"other":""}(),browsertype=function(){return i.indexOf("msie")>0||new RegExp("trident(.*)rv.(\\d+)\\.(\\d+)").test(i)?"ie":i.ind
                                                                                                                                                                                                                                                2023-05-07 01:04:51 UTC1104INData Raw: 2c 61 62 6f 72 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 26 26 74 28 76 6f 69 64 20 30 2c 21 30 29 7d 7d 7d 7d 29 7d 28 29 2c 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 73 61 76 65 28 65 29 7b 76 61 72 20 74 3d 5b 5d 2c 6e 3d 5b 5d 2c 69 3d 5b 5d 3b 66 6f 72 28 74 6d 70 4e 61 6d 65 20 69 6e 20 6f 70 74 69 6f 6e 73 29 6f 70 74 69 6f 6e 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 74 6d 70 4e 61 6d 65 29 26 26 22 64 75 52 6f 62 6f 74 53 74 61 74 65 22 21 3d 3d 74 6d 70 4e 61 6d 65 26 26 28 74 2e 70 75 73 68 28 27 22 27 2b 74 6d 70 4e 61 6d 65 2b 27 22 3a 22 27 2b 6f 70 74 69 6f 6e 73 5b 74 6d 70 4e 61 6d 65 5d 2b 27 22 27 29 2c 6e 2e 70 75 73 68 28 74 6d 70 4e 61 6d 65 29 2c 69 2e 70 75 73 68 28 53 74 72 69 6e 67 28 6f 70 74 69 6f
                                                                                                                                                                                                                                                Data Ascii: ,abort:function(){t&&t(void 0,!0)}}}})}(),!function(){function save(e){var t=[],n=[],i=[];for(tmpName in options)options.hasOwnProperty(tmpName)&&"duRobotState"!==tmpName&&(t.push('"'+tmpName+'":"'+options[tmpName]+'"'),n.push(tmpName),i.push(String(optio
                                                                                                                                                                                                                                                2023-05-07 01:04:51 UTC1120INData Raw: 5c 22 2c 74 68 69 73 2e 69 6e 6e 65 72 48 54 4d 4c 2c 32 29 27 3e e5 be ae e8 bd af 20 57 6f 72 64 28 2e 64 6f 63 29 3c 2f 61 3e 3c 2f 6c 69 3e 22 2c 75 2b 3d 22 78 6c 73 22 3d 3d 62 64 73 2e 63 6f 6d 6d 2e 73 65 61 72 63 68 5f 74 6f 6f 6c 2e 66 74 3f 22 20 3c 6c 69 3e 3c 73 70 61 6e 3e e5 be ae e8 bd af 20 45 78 63 65 6c 28 2e 78 6c 73 29 3c 2f 73 70 61 6e 3e 3c 2f 6c 69 3e 22 3a 22 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 27 6a 61 76 61 73 63 72 69 70 74 3a 3b 27 20 6f 6e 43 6c 69 63 6b 3d 27 66 69 6c 65 43 68 61 6e 67 65 55 72 6c 28 5c 22 78 6c 73 5c 22 2c 74 68 69 73 2e 69 6e 6e 65 72 48 54 4d 4c 2c 33 29 27 3e e5 be ae e8 bd af 20 45 78 63 65 6c 28 2e 78 6c 73 29 3c 2f 61 3e 3c 2f 6c 69 3e 22 2c 75 2b 3d 22 70 70 74 22 3d 3d 62 64 73 2e 63 6f 6d 6d 2e
                                                                                                                                                                                                                                                Data Ascii: \",this.innerHTML,2)'> Word(.doc)</a></li>",u+="xls"==bds.comm.search_tool.ft?" <li><span> Excel(.xls)</span></li>":" <li><a href='javascript:;' onClick='fileChangeUrl(\"xls\",this.innerHTML,3)'> Excel(.xls)</a></li>",u+="ppt"==bds.comm.
                                                                                                                                                                                                                                                2023-05-07 01:04:51 UTC1181INData Raw: 22 21 3d 3d 74 26 26 28 74 3f 65 28 29 3a 74 68 69 73 2e 67 65 74 52 65 6d 6f 74 65 44 61 74 61 28 65 29 29 7d 2c 67 65 74 4a 73 6f 6e 70 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6f 70 2e 74 61 72 67 65 74 2e 66 69 6e 64 28 22 2e 74 3e 61 22 29 2e 65 71 28 30 29 2c 6e 3d 28 74 2e 6c 65 6e 67 74 68 3f 74 2e 61 74 74 72 28 22 68 72 65 66 22 29 3a 74 68 69 73 2e 6f 70 2e 74 61 72 67 65 74 2e 61 74 74 72 28 22 6d 75 22 29 29 7c 7c 22 22 2c 69 3d 6e 26 26 6e 2e 6d 61 74 63 68 28 2f 2e 2a 75 72 6c 3d 28 5b 5e 26 5d 2a 29 2e 2a 2f 29 2c 72 3d 62 64 73 2e 63 6f 6d 6d 2e 71 75 65 72 79 2c 6f 3d 74 68 69 73 2e 6f 70 2e 74 61 72 67 65 74 2e 61 74 74 72 28 22 63 6c 61 73 73 22 29 7c 7c 22 22 3b 0a 69 66 28 28 21 6f 7c 7c 2d 31 3d 3d 3d
                                                                                                                                                                                                                                                Data Ascii: "!==t&&(t?e():this.getRemoteData(e))},getJsonp:function(e){var t=this.op.target.find(".t>a").eq(0),n=(t.length?t.attr("href"):this.op.target.attr("mu"))||"",i=n&&n.match(/.*url=([^&]*).*/),r=bds.comm.query,o=this.op.target.attr("class")||"";if((!o||-1===
                                                                                                                                                                                                                                                2023-05-07 01:04:51 UTC1198INData Raw: 6f 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2c 73 3d 24 2e 74 72 69 6d 28 72 2e 74 65 78 74 2e 74 6f 53 74 72 69 6e 67 28 29 29 2c 63 3d 24 28 6f 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 28 29 29 29 3b 0a 69 66 28 73 26 26 73 2e 6c 65 6e 67 74 68 3e 31 26 26 63 2e 63 6c 6f 73 65 73 74 28 22 23 63 6f 6e 74 65 6e 74 5f 6c 65 66 74 20 2e 72 65 73 75 6c 74 20 2e 63 2d 61 62 73 74 72 61 63 74 2c 23 63 6f 6e 74 65 6e 74 5f 6c 65 66 74 20 2e 72 65 73 75 6c 74 20 2e 74 22 29 2e 6c 65 6e 67 74 68 29 7b 74 26 26 74 2e 61 62 6f 72 74 28 29 3b 76 61 72 20 69 3d 2f 5b 5e 28 5c 75 34 45 30 30 2d 5c 75 39 46 41 35 29 5d 2b 2f 69 3b 69 66 28 21 69 2e 74 65 73 74 28 73 29 29 72 65 74 75 72 6e 3b 74 3d 24 2e 61 6a 61 78 28 7b 75 72 6c 3a 6e
                                                                                                                                                                                                                                                Data Ascii: o.getBoundingClientRect(),s=$.trim(r.text.toString()),c=$(o.parentElement()));if(s&&s.length>1&&c.closest("#content_left .result .c-abstract,#content_left .result .t").length){t&&t.abort();var i=/[^(\u4E00-\u9FA5)]+/i;if(!i.test(s))return;t=$.ajax({url:n
                                                                                                                                                                                                                                                2023-05-07 01:04:51 UTC1214INData Raw: 2f 2f 70 73 73 2e 62 64 73 74 61 74 69 63 2e 63 6f 6d 2f 72 2f 77 77 77 2f 63 61 63 68 65 2f 73 74 61 74 69 63 2f 70 72 6f 74 6f 63 6f 6c 2f 68 74 74 70 73 2f 67 6c 6f 62 61 6c 2f 69 6d 67 2f 66 65 65 64 62 61 63 6b 5f 75 70 5f 35 36 64 62 34 64 64 2e 70 6e 67 22 20 63 6c 61 73 73 3d 22 66 62 2d 70 68 6f 74 6f 2d 62 6c 6f 63 6b 2d 75 70 69 6e 66 6f 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 62 2d 62 6c 6f 63 6b 20 66 62 2d 70 68 6f 74 6f 2d 75 70 64 61 74 65 2d 62 6c 6f 63 6b 20 66 62 2d 70 68 6f 74 6f 2d 75 70 64 61 74 65 2d 68 69 64 65 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 62 2d 70 68 6f 74 6f 2d 75 70 64 61 74 65 2d 69 74 65 6d 2d 62 6c 6f 63 6b 22 3e 3c 69 6d 67 20 73 72 63 3d 22 22 20 63 6c 61 73 73 3d 22 66 62 2d 70 68 6f
                                                                                                                                                                                                                                                Data Ascii: //pss.bdstatic.com/r/www/cache/static/protocol/https/global/img/feedback_up_56db4dd.png" class="fb-photo-block-upinfo"></div><div class="fb-block fb-photo-update-block fb-photo-update-hide"><div class="fb-photo-update-item-block"><img src="" class="fb-pho
                                                                                                                                                                                                                                                2023-05-07 01:04:51 UTC1230INData Raw: 2e 70 75 73 68 28 7b 74 79 70 65 3a 22 66 75 6e 63 74 69 6f 6e 22 2c 6e 61 6d 65 3a 22 64 72 61 77 49 6d 61 67 65 22 2c 61 72 67 75 6d 65 6e 74 73 3a 61 72 67 75 6d 65 6e 74 73 7d 29 7d 2c 66 69 6c 6c 54 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 70 75 73 68 28 7b 74 79 70 65 3a 22 66 75 6e 63 74 69 6f 6e 22 2c 6e 61 6d 65 3a 22 66 69 6c 6c 54 65 78 74 22 2c 61 72 67 75 6d 65 6e 74 73 3a 61 72 67 75 6d 65 6e 74 73 7d 29 7d 2c 73 65 74 56 61 72 69 61 62 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6e 2e 70 75 73 68 28 7b 74 79 70 65 3a 22 76 61 72 69 61 62 6c 65 22 2c 6e 61 6d 65 3a 65 2c 61 72 67 75 6d 65 6e 74 73 3a 74 7d 29 0a 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 72 65 74 75 72 6e 7b 7a 69 6e 64 65 78 3a 65 2c 63 68 69 6c 64
                                                                                                                                                                                                                                                Data Ascii: .push({type:"function",name:"drawImage",arguments:arguments})},fillText:function(){n.push({type:"function",name:"fillText",arguments:arguments})},setVariable:function(e,t){n.push({type:"variable",name:e,arguments:t})}}}function a(e){return{zindex:e,child
                                                                                                                                                                                                                                                2023-05-07 01:04:51 UTC1246INData Raw: 74 2e 73 75 62 64 69 76 69 64 65 28 2e 35 29 2c 74 6f 70 52 69 67 68 74 49 6e 6e 65 72 3a 66 74 28 69 2b 4d 61 74 68 2e 6d 69 6e 28 6d 2c 6f 2b 6e 5b 33 5d 2e 77 69 64 74 68 29 2c 72 2b 6e 5b 30 5d 2e 77 69 64 74 68 2c 6d 3e 6f 2b 6e 5b 33 5d 2e 77 69 64 74 68 3f 30 3a 75 2d 6e 5b 33 5d 2e 77 69 64 74 68 2c 64 2d 6e 5b 30 5d 2e 77 69 64 74 68 29 2e 74 6f 70 52 69 67 68 74 2e 73 75 62 64 69 76 69 64 65 28 2e 35 29 2c 62 6f 74 74 6f 6d 52 69 67 68 74 4f 75 74 65 72 3a 66 74 28 69 2b 76 2c 72 2b 67 2c 70 2c 6c 29 2e 62 6f 74 74 6f 6d 52 69 67 68 74 2e 73 75 62 64 69 76 69 64 65 28 2e 35 29 2c 62 6f 74 74 6f 6d 52 69 67 68 74 49 6e 6e 65 72 3a 66 74 28 69 2b 4d 61 74 68 2e 6d 69 6e 28 76 2c 6f 2b 6e 5b 33 5d 2e 77 69 64 74 68 29 2c 72 2b 4d 61 74 68 2e 6d 69
                                                                                                                                                                                                                                                Data Ascii: t.subdivide(.5),topRightInner:ft(i+Math.min(m,o+n[3].width),r+n[0].width,m>o+n[3].width?0:u-n[3].width,d-n[0].width).topRight.subdivide(.5),bottomRightOuter:ft(i+v,r+g,p,l).bottomRight.subdivide(.5),bottomRightInner:ft(i+Math.min(v,o+n[3].width),r+Math.mi
                                                                                                                                                                                                                                                2023-05-07 01:04:51 UTC1262INData Raw: 67 65 29 7d 7d 65 6c 73 65 22 64 72 61 77 53 68 61 70 65 22 3d 3d 3d 6e 2e 6e 61 6d 65 3f 72 28 74 2c 6e 2e 61 72 67 75 6d 65 6e 74 73 29 3a 22 64 72 61 77 49 6d 61 67 65 22 3d 3d 3d 6e 2e 6e 61 6d 65 3f 6e 2e 61 72 67 75 6d 65 6e 74 73 5b 38 5d 3e 30 26 26 6e 2e 61 72 67 75 6d 65 6e 74 73 5b 37 5d 3e 30 26 26 28 21 65 2e 74 61 69 6e 74 54 65 73 74 7c 7c 65 2e 74 61 69 6e 74 54 65 73 74 26 26 6f 28 6e 29 29 26 26 74 2e 64 72 61 77 49 6d 61 67 65 2e 61 70 70 6c 79 28 74 2c 6e 2e 61 72 67 75 6d 65 6e 74 73 29 3a 74 5b 6e 2e 6e 61 6d 65 5d 2e 61 70 70 6c 79 28 74 2c 6e 2e 61 72 67 75 6d 65 6e 74 73 29 7d 7d 65 3d 65 7c 7c 7b 7d 3b 76 61 72 20 63 3d 74 2c 75 3d 5b 5d 2c 64 3d 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 6c 3d
                                                                                                                                                                                                                                                Data Ascii: ge)}}else"drawShape"===n.name?r(t,n.arguments):"drawImage"===n.name?n.arguments[8]>0&&n.arguments[7]>0&&(!e.taintTest||e.taintTest&&o(n))&&t.drawImage.apply(t,n.arguments):t[n.name].apply(t,n.arguments)}}e=e||{};var c=t,u=[],d=t.createElement("canvas"),l=
                                                                                                                                                                                                                                                2023-05-07 01:04:51 UTC1278INData Raw: 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 7b 7d 3b 74 68 69 73 2e 73 63 72 6f 6c 6c 4c 6f 67 4c 6f 63 6b 7c 7c 28 74 68 69 73 2e 73 63 72 6f 6c 6c 4c 6f 67 4c 6f 63 6b 3d 21 30 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 73 63 72 6f 6c 6c 4c 6f 67 4c 6f 63 6b 3d 21 31 7d 2c 35 30 30 29 2c 74 2e 78 3e 3d 30 26 26 74 2e 79 3e 3d 30 7c 7c 28 74 3d 6f 2e 67 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 28 29 29 2c 74 68 69 73 2e 69 61 51 75 65 75 65 2e 70 75 73 68 28 7b 6b 3a 22 73 63 72 6f 6c 6c 22 2c 78 3a 74 2e 78 2c 79 3a 74 2e 79 2c 74 3a 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 2c 65 6c 65 3a 74 2e 73 63 72 6f 6c 6c 45 6c 65 7c 7c 22 77 69 6e 64 6f 77
                                                                                                                                                                                                                                                Data Ascii: void 0!==arguments[0]?arguments[0]:{};this.scrollLogLock||(this.scrollLogLock=!0,setTimeout(function(){e.scrollLogLock=!1},500),t.x>=0&&t.y>=0||(t=o.getScrollInfo()),this.iaQueue.push({k:"scroll",x:t.x,y:t.y,t:(new Date).getTime(),ele:t.scrollEle||"window
                                                                                                                                                                                                                                                2023-05-07 01:04:51 UTC1294INData Raw: 5b 6e 5d 2c 22 67 6c 6f 62 61 6c 45 76 61 6c 22 2c 21 74 7c 7c 42 74 2e 67 65 74 28 74 5b 6e 5d 2c 22 67 6c 6f 62 61 6c 45 76 61 6c 22 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 2c 74 2c 6e 2c 72 2c 6f 29 7b 66 6f 72 28 76 61 72 20 61 2c 73 2c 63 2c 75 2c 64 2c 6c 2c 70 3d 74 2e 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 28 29 2c 68 3d 5b 5d 2c 66 3d 30 2c 6d 3d 65 2e 6c 65 6e 67 74 68 3b 6d 3e 66 3b 66 2b 2b 29 69 66 28 61 3d 65 5b 66 5d 2c 61 7c 7c 30 3d 3d 3d 61 29 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 69 28 61 29 29 53 74 2e 6d 65 72 67 65 28 68 2c 61 2e 6e 6f 64 65 54 79 70 65 3f 5b 61 5d 3a 61 29 3b 0a 65 6c 73 65 20 69 66 28 6f 6e 2e 74 65 73 74 28 61 29 29 7b 66 6f 72 28 73 3d 73 7c 7c 70 2e 61 70 70 65 6e 64 43 68 69
                                                                                                                                                                                                                                                Data Ascii: [n],"globalEval",!t||Bt.get(t[n],"globalEval"))}function k(e,t,n,r,o){for(var a,s,c,u,d,l,p=t.createDocumentFragment(),h=[],f=0,m=e.length;m>f;f++)if(a=e[f],a||0===a)if("object"===i(a))St.merge(h,a.nodeType?[a]:a);else if(on.test(a)){for(s=s||p.appendChi
                                                                                                                                                                                                                                                2023-05-07 01:04:51 UTC1310INData Raw: 5d 7c 7c 28 74 5b 55 5d 3d 7b 7d 29 2c 64 3d 6c 5b 74 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6c 5b 74 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 2c 72 26 26 72 3d 3d 3d 74 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 74 3d 74 5b 69 5d 7c 7c 74 3b 0a 65 6c 73 65 7b 69 66 28 28 75 3d 64 5b 6f 5d 29 26 26 75 5b 30 5d 3d 3d 3d 42 26 26 75 5b 31 5d 3d 3d 3d 73 29 72 65 74 75 72 6e 20 70 5b 32 5d 3d 75 5b 32 5d 3b 69 66 28 64 5b 6f 5d 3d 70 2c 70 5b 32 5d 3d 65 28 74 2c 6e 2c 63 29 29 72 65 74 75 72 6e 21 30 7d 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6c 65 6e 67 74 68 3e 31 3f 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 29 7b 66 6f 72 28 76 61 72 20 72 3d 65 2e 6c 65 6e 67 74 68
                                                                                                                                                                                                                                                Data Ascii: ]||(t[U]={}),d=l[t.uniqueID]||(l[t.uniqueID]={}),r&&r===t.nodeName.toLowerCase())t=t[i]||t;else{if((u=d[o])&&u[0]===B&&u[1]===s)return p[2]=u[2];if(d[o]=p,p[2]=e(t,n,c))return!0}return!1}}function m(e){return e.length>1?function(t,n,i){for(var r=e.length
                                                                                                                                                                                                                                                2023-05-07 01:04:51 UTC1326INData Raw: 6b 2e 72 65 6c 61 74 69 76 65 5b 73 3d 61 2e 74 79 70 65 5d 29 3b 29 69 66 28 28 63 3d 6b 2e 66 69 6e 64 5b 73 5d 29 26 26 28 69 3d 63 28 61 2e 6d 61 74 63 68 65 73 5b 30 5d 2e 72 65 70 6c 61 63 65 28 5f 74 2c 78 74 29 2c 77 74 2e 74 65 73 74 28 6f 5b 30 5d 2e 74 79 70 65 29 26 26 6c 28 74 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 74 29 29 29 7b 69 66 28 6f 2e 73 70 6c 69 63 65 28 72 2c 31 29 2c 65 3d 69 2e 6c 65 6e 67 74 68 26 26 68 28 6f 29 2c 21 65 29 72 65 74 75 72 6e 20 5a 2e 61 70 70 6c 79 28 6e 2c 69 29 2c 6e 3b 62 72 65 61 6b 7d 7d 72 65 74 75 72 6e 28 75 7c 7c 45 28 65 2c 64 29 29 28 69 2c 74 2c 21 44 2c 6e 2c 21 74 7c 7c 77 74 2e 74 65 73 74 28 65 29 26 26 6c 28 74 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 74 29 2c 6e 7d 2c 78 2e 73 6f 72 74 53
                                                                                                                                                                                                                                                Data Ascii: k.relative[s=a.type]);)if((c=k.find[s])&&(i=c(a.matches[0].replace(_t,xt),wt.test(o[0].type)&&l(t.parentNode)||t))){if(o.splice(r,1),e=i.length&&h(o),!e)return Z.apply(n,i),n;break}}return(u||E(e,d))(i,t,!D,n,!t||wt.test(e)&&l(t.parentNode)||t),n},x.sortS
                                                                                                                                                                                                                                                2023-05-07 01:04:51 UTC1342INData Raw: 21 3d 3d 69 26 26 28 63 2e 72 65 73 75 6c 74 3d 69 29 3d 3d 3d 21 31 26 26 28 63 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 63 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 29 29 3b 0a 72 65 74 75 72 6e 20 64 2e 70 6f 73 74 44 69 73 70 61 74 63 68 26 26 64 2e 70 6f 73 74 44 69 73 70 61 74 63 68 2e 63 61 6c 6c 28 74 68 69 73 2c 63 29 2c 63 2e 72 65 73 75 6c 74 7d 7d 2c 68 61 6e 64 6c 65 72 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 69 2c 72 2c 6f 2c 61 2c 73 3d 5b 5d 2c 63 3d 74 2e 64 65 6c 65 67 61 74 65 43 6f 75 6e 74 2c 75 3d 65 2e 74 61 72 67 65 74 3b 69 66 28 63 26 26 75 2e 6e 6f 64 65 54 79 70 65 26 26 21 28 22 63 6c 69 63 6b 22 3d 3d 3d 65 2e 74 79 70 65 26 26 65 2e 62 75 74 74 6f 6e 3e 3d 31 29 29 66 6f 72
                                                                                                                                                                                                                                                Data Ascii: !==i&&(c.result=i)===!1&&(c.preventDefault(),c.stopPropagation()));return d.postDispatch&&d.postDispatch.call(this,c),c.result}},handlers:function(e,t){var n,i,r,o,a,s=[],c=t.delegateCount,u=e.target;if(c&&u.nodeType&&!("click"===e.type&&e.button>=1))for
                                                                                                                                                                                                                                                2023-05-07 01:04:51 UTC1358INData Raw: 29 29 7b 76 61 72 20 6e 3d 65 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 74 29 2c 6e 26 26 28 65 2e 76 61 6c 75 65 3d 6e 29 2c 74 7d 7d 7d 7d 2c 72 65 6d 6f 76 65 41 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 69 3d 30 2c 72 3d 74 26 26 74 2e 6d 61 74 63 68 28 44 74 29 3b 69 66 28 72 26 26 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 29 66 6f 72 28 3b 6e 3d 72 5b 69 2b 2b 5d 3b 29 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 6e 29 7d 7d 29 2c 54 6e 3d 7b 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 3d 3d 3d 21 31 3f 53 74 2e 72 65 6d 6f 76 65 41 74 74 72 28 65 2c 6e 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 6e
                                                                                                                                                                                                                                                Data Ascii: )){var n=e.value;return e.setAttribute("type",t),n&&(e.value=n),t}}}},removeAttr:function(e,t){var n,i=0,r=t&&t.match(Dt);if(r&&1===e.nodeType)for(;n=r[i++];)e.removeAttribute(n)}}),Tn={set:function(e,t,n){return t===!1?St.removeAttr(e,n):e.setAttribute(n
                                                                                                                                                                                                                                                2023-05-07 01:04:51 UTC1374INData Raw: 6f 6e 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7c 7c 53 74 2e 65 72 72 6f 72 28 72 2b 22 20 77 61 73 20 6e 6f 74 20 63 61 6c 6c 65 64 22 29 2c 61 5b 30 5d 0a 7d 2c 74 2e 64 61 74 61 54 79 70 65 73 5b 30 5d 3d 22 6a 73 6f 6e 22 2c 6f 3d 65 5b 72 5d 2c 65 5b 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 3d 61 72 67 75 6d 65 6e 74 73 7d 2c 69 2e 61 6c 77 61 79 73 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 6f 69 64 20 30 3d 3d 3d 6f 3f 53 74 28 65 29 2e 72 65 6d 6f 76 65 50 72 6f 70 28 72 29 3a 65 5b 72 5d 3d 6f 2c 74 5b 72 5d 26 26 28 74 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 3d 6e 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 2c 58 6e 2e 70 75 73 68 28 72 29 29 2c 61 26 26 79 74 28 6f 29 26 26 6f 28 61 5b 30 5d 29 2c 61 3d 6f 3d 76 6f 69
                                                                                                                                                                                                                                                Data Ascii: on"]=function(){return a||St.error(r+" was not called"),a[0]},t.dataTypes[0]="json",o=e[r],e[r]=function(){a=arguments},i.always(function(){void 0===o?St(e).removeProp(r):e[r]=o,t[r]&&(t.jsonpCallback=n.jsonpCallback,Xn.push(r)),a&&yt(o)&&o(a[0]),a=o=voi
                                                                                                                                                                                                                                                2023-05-07 01:04:51 UTC1390INData Raw: 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 30 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 28 6e 75 6c 6c 3d 3d 3d 65 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 74 3d 65 5b 6e 5d 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 61 63 74 69 6f 6e 5f 66 6c 61 67 29 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 65 29 7b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 72 65 64 75 63 65 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 72 65 74 75 72 6e 20 74 2b 3d 22 26 22 2b 6e 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 69 29 7d 2c 22 22 29 3b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                Data Ascii: 1&&void 0!==arguments[1]?arguments[1]:0;return void 0!==(null===e||void 0===e?void 0:null===(t=e[n])||void 0===t?void 0:t.action_flag)}function M(e){var t=Object.keys(e).reduce(function(t,n){var i=e[n];return t+="&"+n+"="+encodeURIComponent(i)},"");return
                                                                                                                                                                                                                                                2023-05-07 01:04:51 UTC1406INData Raw: 77 2c 5f 2c 78 2c 6b 2c 53 2c 54 2c 43 3b 72 65 74 75 72 6e 20 72 65 67 65 6e 65 72 61 74 6f 72 52 75 6e 74 69 6d 65 2e 77 72 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 3b 3b 29 73 77 69 74 63 68 28 65 2e 70 72 65 76 3d 65 2e 6e 65 78 74 29 7b 63 61 73 65 20 30 3a 69 66 28 6e 3d 74 2e 74 6f 6b 65 6e 2c 69 3d 76 6f 69 64 20 30 3d 3d 3d 6e 3f 22 22 3a 6e 2c 72 3d 74 2e 73 63 68 65 6d 65 2c 6f 3d 74 2e 74 6f 53 74 6f 72 65 2c 61 3d 76 6f 69 64 20 30 3d 3d 3d 6f 3f 21 31 3a 6f 2c 73 3d 74 2e 74 6f 59 59 42 2c 63 3d 76 6f 69 64 20 30 3d 3d 3d 73 3f 21 31 3a 73 2c 75 3d 74 2e 75 6c 69 6e 6b 2c 64 3d 76 6f 69 64 20 30 3d 3d 3d 75 3f 22 22 3a 75 2c 70 3d 74 2e 74 69 6d 65 6f 75 74 2c 68 3d 76 6f 69 64 20 30 3d 3d 3d 70 3f 32 35 30 30 3a 70 2c 66 3d
                                                                                                                                                                                                                                                Data Ascii: w,_,x,k,S,T,C;return regeneratorRuntime.wrap(function(e){for(;;)switch(e.prev=e.next){case 0:if(n=t.token,i=void 0===n?"":n,r=t.scheme,o=t.toStore,a=void 0===o?!1:o,s=t.toYYB,c=void 0===s?!1:s,u=t.ulink,d=void 0===u?"":u,p=t.timeout,h=void 0===p?2500:p,f=
                                                                                                                                                                                                                                                2023-05-07 01:04:51 UTC1422INData Raw: 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3b 0a 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 65 3f 28 54 6f 5b 78 6f 5d 3d 48 69 28 65 29 2c 6e 3d 6e 65 77 20 54 6f 2c 54 6f 5b 78 6f 5d 3d 6e 75 6c 6c 2c 6e 5b 53 6f 5d 3d 65 29 3a 6e 3d 4e 6f 28 29 2c 76 6f 69 64 20 30 3d 3d 3d 74 3f 6e 3a 62 6f 28 6e 2c 74 29 7d 2c 4f 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 3d 4f 69 28 74 29 3b 69 20 69 6e 20 65 3f 57 69 2e 66 28 65 2c 69 2c 54 6e 28 30 2c 6e 29 29 3a 65 5b 69 5d 3d 6e 7d 2c 24 6f 3d 6d 6e 2e 41 72 72 61 79 2c 41 6f 3d 4d 61 74 68 2e 6d 61 78 2c 4c 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 69 3d 4e 72 28 65 29 2c 72 3d 43 72 28 74 2c 69 29 2c 6f 3d 43 72 28 76 6f 69 64 20 30
                                                                                                                                                                                                                                                Data Ascii: |function(e,t){var n;return null!==e?(To[xo]=Hi(e),n=new To,To[xo]=null,n[So]=e):n=No(),void 0===t?n:bo(n,t)},Oo=function(e,t,n){var i=Oi(t);i in e?Wi.f(e,i,Tn(0,n)):e[i]=n},$o=mn.Array,Ao=Math.max,Lo=function(e,t,n){for(var i=Nr(e),r=Cr(t,i),o=Cr(void 0
                                                                                                                                                                                                                                                2023-05-07 01:04:51 UTC1438INData Raw: 7b 76 61 72 20 69 2c 72 2c 6f 3d 61 28 65 29 2c 73 3d 63 28 65 2c 74 29 3b 72 65 74 75 72 6e 20 73 3f 73 2e 76 61 6c 75 65 3d 6e 3a 28 6f 2e 6c 61 73 74 3d 73 3d 7b 69 6e 64 65 78 3a 72 3d 61 75 28 74 2c 21 30 29 2c 6b 65 79 3a 74 2c 76 61 6c 75 65 3a 6e 2c 70 72 65 76 69 6f 75 73 3a 69 3d 6f 2e 6c 61 73 74 2c 6e 65 78 74 3a 76 6f 69 64 20 30 2c 72 65 6d 6f 76 65 64 3a 21 31 7d 2c 6f 2e 66 69 72 73 74 7c 7c 28 6f 2e 66 69 72 73 74 3d 73 29 2c 69 26 26 28 69 2e 6e 65 78 74 3d 73 29 2c 76 6e 3f 6f 2e 73 69 7a 65 2b 2b 3a 65 2e 73 69 7a 65 2b 2b 2c 22 46 22 21 3d 3d 72 26 26 28 6f 2e 69 6e 64 65 78 5b 72 5d 3d 73 29 29 2c 65 7d 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 69 3d 61 28 65 29 2c 72 3d 61 75 28 74 29 3b 0a 69 66 28 22 46
                                                                                                                                                                                                                                                Data Ascii: {var i,r,o=a(e),s=c(e,t);return s?s.value=n:(o.last=s={index:r=au(t,!0),key:t,value:n,previous:i=o.last,next:void 0,removed:!1},o.first||(o.first=s),i&&(i.next=s),vn?o.size++:e.size++,"F"!==r&&(o.index[r]=s)),e},c=function(e,t){var n,i=a(e),r=au(t);if("F
                                                                                                                                                                                                                                                2023-05-07 01:04:51 UTC1454INData Raw: 72 6f 75 70 73 3b 69 66 28 63 29 7b 76 61 72 20 78 3d 4f 70 28 5b 76 5d 2c 79 2c 62 2c 61 29 3b 76 6f 69 64 20 30 21 3d 3d 5f 26 26 24 70 28 78 2c 5f 29 3b 76 61 72 20 6b 3d 67 6f 28 69 6f 28 72 2c 76 6f 69 64 20 30 2c 78 29 29 7d 65 6c 73 65 20 6b 3d 54 70 28 76 2c 61 2c 62 2c 79 2c 5f 2c 72 29 3b 62 3e 3d 6d 26 26 28 66 2b 3d 4c 70 28 61 2c 6d 2c 62 29 2b 6b 2c 6d 3d 62 2b 76 2e 6c 65 6e 67 74 68 29 7d 72 65 74 75 72 6e 20 66 2b 4c 70 28 61 2c 6d 29 7d 5d 7d 2c 21 4d 70 7c 7c 21 52 70 7c 7c 50 70 29 3b 76 61 72 20 71 70 3d 4f 62 6a 65 63 74 2e 69 73 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 74 3f 30 21 3d 3d 65 7c 7c 31 2f 65 3d 3d 3d 31 2f 74 3a 65 21 3d 65 26 26 74 21 3d 74 7d 3b 67 70 28 22 73 65 61 72 63 68 22
                                                                                                                                                                                                                                                Data Ascii: roups;if(c){var x=Op([v],y,b,a);void 0!==_&&$p(x,_);var k=go(io(r,void 0,x))}else k=Tp(v,a,b,y,_,r);b>=m&&(f+=Lp(a,m,b)+k,m=b+v.length)}return f+Lp(a,m)}]},!Mp||!Rp||Pp);var qp=Object.is||function(e,t){return e===t?0!==e||1/e===1/t:e!=e&&t!=t};gp("search"
                                                                                                                                                                                                                                                2023-05-07 01:04:51 UTC1470INData Raw: 78 70 28 22 5e 22 2b 53 6e 2e 63 61 6c 6c 28 54 6e 29 2e 72 65 70 6c 61 63 65 28 61 6e 2c 22 5c 5c 24 26 22 29 2e 72 65 70 6c 61 63 65 28 2f 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 7c 28 66 75 6e 63 74 69 6f 6e 29 2e 2a 3f 28 3f 3d 5c 5c 5c 28 29 7c 20 66 6f 72 20 2e 2b 3f 28 3f 3d 5c 5c 5c 5d 29 2f 67 2c 22 24 31 2e 2a 3f 22 29 2b 22 24 22 29 2c 6a 6e 3d 67 6e 3f 70 6e 2e 42 75 66 66 65 72 3a 76 6f 69 64 20 30 2c 4f 6e 3d 70 6e 2e 53 79 6d 62 6f 6c 2c 24 6e 3d 70 6e 2e 55 69 6e 74 38 41 72 72 61 79 2c 41 6e 3d 6a 6e 3f 6a 6e 2e 61 6c 6c 6f 63 55 6e 73 61 66 65 3a 76 6f 69 64 20 30 2c 4c 6e 3d 61 28 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2c 4f 62 6a 65 63 74 29 2c 44 6e 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 2c 52 6e 3d 78 6e
                                                                                                                                                                                                                                                Data Ascii: xp("^"+Sn.call(Tn).replace(an,"\\$&").replace(/hasOwnProperty|(function).*?(?=\\\()| for .+?(?=\\\])/g,"$1.*?")+"$"),jn=gn?pn.Buffer:void 0,On=pn.Symbol,$n=pn.Uint8Array,An=jn?jn.allocUnsafe:void 0,Ln=a(Object.getPrototypeOf,Object),Dn=Object.create,Rn=xn
                                                                                                                                                                                                                                                2023-05-07 01:04:51 UTC1486INData Raw: 74 69 6f 6e 28 74 29 7b 65 5b 74 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 6e 76 6f 6b 65 28 74 2c 65 29 0a 7d 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 6e 2c 72 2c 6f 2c 61 29 7b 76 61 72 20 73 3d 69 28 65 5b 6e 5d 2c 65 2c 72 29 3b 69 66 28 22 74 68 72 6f 77 22 21 3d 3d 73 2e 74 79 70 65 29 7b 76 61 72 20 63 3d 73 2e 61 72 67 2c 75 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 75 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 75 26 26 62 2e 63 61 6c 6c 28 75 2c 22 5f 5f 61 77 61 69 74 22 29 3f 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 75 2e 5f 5f 61 77 61 69 74 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 28 22 6e 65 78 74 22 2c 65 2c 6f
                                                                                                                                                                                                                                                Data Ascii: tion(t){e[t]=function(e){return this._invoke(t,e)}})}function c(e){function t(n,r,o,a){var s=i(e[n],e,r);if("throw"!==s.type){var c=s.arg,u=c.value;return u&&"object"==typeof u&&b.call(u,"__await")?Promise.resolve(u.__await).then(function(e){t("next",e,o
                                                                                                                                                                                                                                                2023-05-07 01:04:51 UTC1502INData Raw: 3a 73 28 77 2c 74 29 2c 6e 28 73 28 79 2c 74 29 2c 77 2c 61 29 0a 7d 7d 7d 63 61 74 63 68 28 5f 29 7b 64 3d 21 30 2c 6c 3d 5f 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 75 7c 7c 6e 75 6c 6c 3d 3d 6d 2e 72 65 74 75 72 6e 7c 7c 6d 2e 72 65 74 75 72 6e 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 64 29 74 68 72 6f 77 20 6c 7d 7d 66 6f 72 28 76 61 72 20 78 3d 30 2c 6b 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 61 29 3b 78 3c 6b 2e 6c 65 6e 67 74 68 3b 78 2b 2b 29 7b 76 61 72 20 53 3d 6b 5b 78 5d 2c 54 3d 61 5b 53 5d 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 69 28 54 29 26 26 6e 75 6c 6c 21 3d 3d 54 29 66 6f 72 28 76 61 72 20 43 3d 30 2c 45 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 54 29 3b 43 3c 45 2e 6c 65 6e 67 74 68 3b 43 2b 2b 29 7b 76 61 72 20 49 3d 45 5b 43 5d 3b
                                                                                                                                                                                                                                                Data Ascii: :s(w,t),n(s(y,t),w,a)}}}catch(_){d=!0,l=_}finally{try{u||null==m.return||m.return()}finally{if(d)throw l}}for(var x=0,k=Object.keys(a);x<k.length;x++){var S=k[x],T=a[S];if("object"===i(T)&&null!==T)for(var C=0,E=Object.keys(T);C<E.length;C++){var I=E[C];
                                                                                                                                                                                                                                                2023-05-07 01:04:51 UTC1518INData Raw: 6f 6d 2f 77 69 73 65 64 72 61 6d 61 2f 73 79 73 74 65 6d 2f 79 69 6e 63 69 75 6c 69 6e 6b 3f 73 63 68 65 6d 65 3d 22 2e 63 6f 6e 63 61 74 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 29 2c 22 26 74 61 72 67 65 74 3d 22 29 2e 63 6f 6e 63 61 74 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 29 29 0a 7d 2c 61 70 70 53 74 6f 72 65 55 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 61 70 70 73 2e 61 70 70 6c 65 2e 63 6f 6d 2f 63 6e 2f 61 70 70 2f 69 64 31 35 32 38 34 35 35 36 36 35 22 2c 73 63 68 65 6d 65 3a 22 62 64 68 69 70 68 6f 70 3a 2f 2f 22 2c 70 6b 67 4e 61 6d 65 3a 22 63 6f 6d 2e 62 61 69 64 75 2e 72 61 70 22 7d 2c 77 65 70 6f 64 3a 7b 67 65 74 55 6c 69 6e 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 68 74
                                                                                                                                                                                                                                                Data Ascii: om/wisedrama/system/yinciulink?scheme=".concat(encodeURIComponent(e),"&target=").concat(encodeURIComponent(t))},appStoreUrl:"https://apps.apple.com/cn/app/id1528455665",scheme:"bdhiphop://",pkgName:"com.baidu.rap"},wepod:{getUlink:function(e,t){return"ht
                                                                                                                                                                                                                                                2023-05-07 01:04:51 UTC1535INData Raw: 2b 3d 33 29 3b 0a 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 67 28 65 2c 74 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 21 31 29 2c 21 65 29 72 65 74 75 72 6e 22 22 3b 74 7c 7c 28 65 3d 66 28 65 29 29 3b 76 61 72 20 6e 2c 69 2c 72 2c 6f 3d 7b 7d 2c 61 3d 5b 5d 2c 73 3d 65 2e 63 68 61 72 41 74 28 30 29 2c 63 3d 73 2c 75 3d 63 2c 64 3d 32 35 36 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 70 75 73 68 28 73 2e 6c 65 6e 67 74 68 3e 31 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6f 5b 73 5d 29 3a 73 29 7d 3b 66 6f 72 28 74 26 26 61 2e 70 75 73 68 28 73 29 2c 6e 3d 31 2c 72 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 3d 65 2e 63 68 61 72 41 74 28 6e 29 2c 74 3f 28 72 3d 65 2e 63 68 61 72 43 6f 64 65 41 74
                                                                                                                                                                                                                                                Data Ascii: +=3);return t}function g(e,t){if(void 0===t&&(t=!1),!e)return"";t||(e=f(e));var n,i,r,o={},a=[],s=e.charAt(0),c=s,u=c,d=256,l=function(){a.push(s.length>1?String.fromCharCode(o[s]):s)};for(t&&a.push(s),n=1,r;n<e.length;n++)i=e.charAt(n),t?(r=e.charCodeAt
                                                                                                                                                                                                                                                2023-05-07 01:04:51 UTC1552INData Raw: 3a 43 74 7d 2e 73 65 74 2c 49 74 3d 75 74 2e 63 6f 6e 63 61 74 28 22 6c 65 6e 67 74 68 22 2c 22 70 72 6f 74 6f 74 79 70 65 22 29 2c 4e 74 3d 7b 66 3a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 63 74 28 65 2c 49 74 29 7d 7d 2c 6a 74 3d 57 28 22 73 70 65 63 69 65 73 22 29 2c 4f 74 3d 5f 2e 66 2c 24 74 3d 4e 74 2e 66 2c 41 74 3d 75 2e 52 65 67 45 78 70 2c 4c 74 3d 41 74 2c 44 74 3d 41 74 2e 70 72 6f 74 6f 74 79 70 65 2c 52 74 3d 2f 61 2f 67 2c 50 74 3d 2f 61 2f 67 2c 4d 74 3d 6e 65 77 20 41 74 28 52 74 29 21 3d 3d 52 74 3b 69 66 28 66 26 26 28 21 4d 74 7c 7c 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 50 74 5b 57 28 22 6d 61 74 63 68 22 29 5d 3d
                                                                                                                                                                                                                                                Data Ascii: :Ct}.set,It=ut.concat("length","prototype"),Nt={f:Object.getOwnPropertyNames||function(e){return ct(e,It)}},jt=W("species"),Ot=_.f,$t=Nt.f,At=u.RegExp,Lt=At,Dt=At.prototype,Rt=/a/g,Pt=/a/g,Mt=new At(Rt)!==Rt;if(f&&(!Mt||h(function(){return Pt[W("match")]=
                                                                                                                                                                                                                                                2023-05-07 01:04:51 UTC1568INData Raw: 5b 30 5d 2e 6f 72 69 67 69 6e 61 6c 3f 61 5b 30 5d 3a 61 5b 30 5d 2e 65 78 70 72 7d 72 65 74 75 72 6e 20 69 3f 7b 74 79 70 65 3a 37 2c 73 65 67 73 3a 61 2c 6f 72 69 67 69 6e 61 6c 3a 31 7d 3a 7b 74 79 70 65 3a 37 2c 73 65 67 73 3a 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 4c 28 65 2c 74 2c 6e 29 7b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 22 69 73 22 3a 63 61 73 65 22 73 68 6f 77 22 3a 63 61 73 65 22 68 74 6d 6c 22 3a 63 61 73 65 22 62 69 6e 64 22 3a 63 61 73 65 22 69 66 22 3a 63 61 73 65 22 65 6c 69 66 22 3a 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 6a 28 74 2e 72 65 70 6c 61 63 65 28 2f 28 5e 5c 7b 5c 7b 7c 5c 7d 5c 7d 24 29 2f 67 2c 22 22 29 29 7d 3b 63 61 73 65 22 65 6c 73 65 22 3a 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 7b 7d 7d 3b 63 61 73 65 22 74 72 61 6e
                                                                                                                                                                                                                                                Data Ascii: [0].original?a[0]:a[0].expr}return i?{type:7,segs:a,original:1}:{type:7,segs:a}}function L(e,t,n){switch(e){case"is":case"show":case"html":case"bind":case"if":case"elif":return{value:j(t.replace(/(^\{\{|\}\}$)/g,""))};case"else":return{value:{}};case"tran
                                                                                                                                                                                                                                                2023-05-07 01:04:51 UTC1584INData Raw: 65 20 38 3a 67 3d 5b 5d 2c 68 3d 7b 74 79 70 65 3a 36 2c 61 72 67 73 3a 67 7d 2c 6d 3d 2d 32 3b 62 72 65 61 6b 3b 63 61 73 65 20 39 3a 67 3d 5b 5d 2c 68 3d 7b 74 79 70 65 3a 37 2c 73 65 67 73 3a 67 7d 2c 65 5b 2b 2b 73 5d 26 26 28 68 2e 6f 72 69 67 69 6e 61 6c 3d 31 29 2c 6d 3d 65 5b 2b 2b 73 5d 7c 7c 2d 31 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 30 3a 67 3d 5b 5d 2c 68 3d 7b 74 79 70 65 3a 38 2c 6f 70 65 72 61 74 6f 72 3a 65 5b 2b 2b 73 5d 2c 73 65 67 73 3a 67 7d 2c 6d 3d 32 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 31 3a 68 3d 7b 74 79 70 65 3a 39 2c 6f 70 65 72 61 74 6f 72 3a 65 5b 2b 2b 73 5d 7d 2c 6d 3d 2d 32 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 32 3a 67 3d 5b 5d 2c 68 3d 7b 74 79 70 65 3a 31 30 2c 73 65 67 73 3a 67 7d 2c 6d 3d 33 3b 62 72 65 61 6b 3b
                                                                                                                                                                                                                                                Data Ascii: e 8:g=[],h={type:6,args:g},m=-2;break;case 9:g=[],h={type:7,segs:g},e[++s]&&(h.original=1),m=e[++s]||-1;break;case 10:g=[],h={type:8,operator:e[++s],segs:g},m=2;break;case 11:h={type:9,operator:e[++s]},m=-2;break;case 12:g=[],h={type:10,segs:g},m=3;break;
                                                                                                                                                                                                                                                2023-05-07 01:04:51 UTC1600INData Raw: 74 6f 74 79 70 65 2e 6e 65 78 74 43 6f 64 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 6e 64 65 78 2b 2b 2c 74 68 69 73 2e 73 6f 75 72 63 65 2e 63 68 61 72 43 6f 64 65 41 74 28 74 68 69 73 2e 69 6e 64 65 78 29 0a 7d 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 67 6f 55 6e 74 69 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3b 74 68 69 73 2e 69 6e 64 65 78 3c 74 68 69 73 2e 6c 65 6e 26 26 28 74 3d 74 68 69 73 2e 73 6f 75 72 63 65 2e 63 68 61 72 43 6f 64 65 41 74 28 74 68 69 73 2e 69 6e 64 65 78 29 29 3b 29 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 20 33 32 3a 63 61 73 65 20 39 3a 63 61 73 65 20 31 33 3a 63 61 73 65 20 31 30 3a 74 68 69 73 2e 69 6e 64 65 78 2b 2b 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a
                                                                                                                                                                                                                                                Data Ascii: totype.nextCode=function(){return this.index++,this.source.charCodeAt(this.index)},f.prototype.goUntil=function(e){for(var t;this.index<this.len&&(t=this.source.charCodeAt(this.index));)switch(t){case 32:case 9:case 13:case 10:this.index++;break;default:
                                                                                                                                                                                                                                                2023-05-07 01:04:51 UTC1616INData Raw: 68 69 73 2e 65 6c 29 0a 7d 74 68 69 73 2e 5f 74 6f 50 68 61 73 65 28 22 64 65 74 61 63 68 65 64 22 29 2c 74 68 69 73 2e 5f 72 6f 6f 74 4e 6f 64 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 65 6c 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6f 77 6e 65 72 3d 6e 75 6c 6c 2c 74 68 69 73 2e 73 63 6f 70 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 74 6f 50 68 61 73 65 28 22 64 69 73 70 6f 73 65 64 22 29 2c 74 68 69 73 2e 5f 6f 6e 64 69 73 70 6f 73 65 64 26 26 74 68 69 73 2e 5f 6f 6e 64 69 73 70 6f 73 65 64 28 29 7d 7d 65 6c 73 65 20 74 68 69 73 2e 6c 69 66 65 43 79 63 6c 65 2e 61 74 74 61 63 68 65 64 26 26 28 74 68 69 73 2e 5f 72 6f 6f 74 4e 6f 64 65 3f 74 68 69 73 2e 5f 72 6f 6f 74 4e 6f 64 65 2e 64 65 74 61 63 68 3f 74 68 69 73
                                                                                                                                                                                                                                                Data Ascii: his.el)}this._toPhase("detached"),this._rootNode=null,this.el=null,this.owner=null,this.scope=null,this.children=null,this._toPhase("disposed"),this._ondisposed&&this._ondisposed()}}else this.lifeCycle.attached&&(this._rootNode?this._rootNode.detach?this
                                                                                                                                                                                                                                                2023-05-07 01:04:51 UTC1632INData Raw: 73 6c 6f 74 22 29 3b 0a 69 66 28 61 29 7b 65 26 26 74 68 69 73 2e 73 6f 75 72 63 65 53 6c 6f 74 4e 61 6d 65 50 72 6f 70 73 2e 70 75 73 68 28 61 29 3b 76 61 72 20 73 3d 71 28 61 2e 65 78 70 72 2c 74 68 69 73 2e 73 63 6f 70 65 2c 74 68 69 73 2e 6f 77 6e 65 72 29 3b 72 3d 74 68 69 73 2e 73 6f 75 72 63 65 53 6c 6f 74 73 2e 6e 61 6d 65 64 5b 73 5d 2c 72 7c 7c 28 72 3d 74 68 69 73 2e 73 6f 75 72 63 65 53 6c 6f 74 73 2e 6e 61 6d 65 64 5b 73 5d 3d 5b 5d 29 2c 72 2e 70 75 73 68 28 6f 29 7d 65 6c 73 65 20 65 26 26 28 72 3d 74 68 69 73 2e 73 6f 75 72 63 65 53 6c 6f 74 73 2e 6e 6f 6e 61 6d 65 2c 72 7c 7c 28 72 3d 74 68 69 73 2e 73 6f 75 72 63 65 53 6c 6f 74 73 2e 6e 6f 6e 61 6d 65 3d 5b 5d 29 2c 72 2e 70 75 73 68 28 6f 29 29 7d 7d 2c 47 74 2e 70 72 6f 74 6f 74 79 70
                                                                                                                                                                                                                                                Data Ascii: slot");if(a){e&&this.sourceSlotNameProps.push(a);var s=q(a.expr,this.scope,this.owner);r=this.sourceSlots.named[s],r||(r=this.sourceSlots.named[s]=[]),r.push(o)}else e&&(r=this.sourceSlots.noname,r||(r=this.sourceSlots.noname=[]),r.push(o))}},Gt.prototyp


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                22192.168.2.349720182.140.225.38443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:50 UTC698OUTGET /cd37ed75a9387c5b.js HTTP/1.1
                                                                                                                                                                                                                                                Host: hectorstatic.baidu.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: BIDUPSID=B760C0DA35FF1867AF34F59D18D7DBFE; PSTM=1683421486; BAIDUID=B760C0DA35FF1867196181CFB3D5165F:FG=1; H_PS_PSSID=38515_36547_38529_38469_38538_38468_38379_38485_37709_38505_26350_38544
                                                                                                                                                                                                                                                2023-05-07 01:04:50 UTC912INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:50 GMT
                                                                                                                                                                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                Content-Length: 78155
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Expires: Sat, 06 May 2023 12:00:35 GMT
                                                                                                                                                                                                                                                Last-Modified: Sat, 06 May 2023 06:47:04 GMT
                                                                                                                                                                                                                                                Cache-Control: max-age=3600
                                                                                                                                                                                                                                                Age: 50655
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Sat, 06 May 2023 11:00:35 GMT
                                                                                                                                                                                                                                                Ohc-Upstream-Trace: 182.140.225.52
                                                                                                                                                                                                                                                Ohc-Cache-HIT: cd5ct52 [2], xiangyix84 [1]
                                                                                                                                                                                                                                                Ohc-Response-Time: 1 0 0 0 0 0
                                                                                                                                                                                                                                                Ohc-File-Size: 78155
                                                                                                                                                                                                                                                X-Cache-Status: HIT
                                                                                                                                                                                                                                                2023-05-07 01:04:50 UTC913INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 76 61 72 20 5f 30 78 32 32 66 63 3d 5b 27 62 57 56 44 53 6e 6f 3d 27 2c 27 59 6d 46 70 5a 48 55 3d 27 2c 27 56 31 4a 4d 56 45 55 3d 27 2c 27 52 6d 31 30 64 45 4d 3d 27 2c 27 62 57 46 73 62 46 51 3d 27 2c 27 4d 54 42 38 4e 6e 77 3d 27 2c 27 63 57 68 49 54 32 45 3d 27 2c 27 64 55 74 75 62 48 6f 3d 27 2c 27 5a 32 56 30 56 6d 55 3d 27 2c 27 52 32 52 58 65 6e 51 3d 27 2c 27 63 55 35 52 59 55 6f 3d 27 2c 27 62 57 56 7a 63 32 45 3d 27 2c 27 54 33 56 30 55 32 51 3d 27 2c 27 57 46 64 77 52 6d 49 3d 27 2c 27 5a 57 35 6c 63 67 3d 3d 27 2c 27 61 58 4a 6c 63 7a 30 3d 27 2c 27 5a 6d 4a 55 5a 32 6f 3d 27 2c 27 61 47 46 75 64 47 38 3d 27 2c 27 65 45 64 73 53 58 49 3d 27 2c 27 5a 58 4a 30 65 51 3d 3d 27 2c 27 54 47 4e 43 65 6d 30 3d
                                                                                                                                                                                                                                                Data Ascii: (function(){ var _0x22fc=['bWVDSno=','YmFpZHU=','V1JMVEU=','Rm10dEM=','bWFsbFQ=','MTB8Nnw=','cWhIT2E=','dUtubHo=','Z2V0VmU=','R2RXenQ=','cU5RYUo=','bWVzc2E=','T3V0U2Q=','WFdwRmI=','ZW5lcg==','aXJlcz0=','ZmJUZ2o=','aGFudG8=','eEdsSXI=','ZXJ0eQ==','TGNCem0=
                                                                                                                                                                                                                                                2023-05-07 01:04:50 UTC928INData Raw: 65 65 31 28 27 30 78 31 65 33 27 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 32 36 63 62 64 35 2c 5f 30 78 32 32 34 64 32 31 29 7b 72 65 74 75 72 6e 20 5f 30 78 32 36 63 62 64 35 3c 5f 30 78 32 32 34 64 32 31 3b 7d 3b 76 61 72 20 5f 30 78 36 32 36 66 61 36 3d 5f 30 78 32 34 61 66 33 38 3b 76 61 72 20 5f 30 78 38 62 64 61 63 30 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 5f 30 78 63 63 64 37 38 35 3d 30 78 30 3b 5f 30 78 36 32 36 66 61 36 5b 5f 30 78 33 65 65 31 28 27 30 78 31 65 33 27 29 5d 28 5f 30 78 63 63 64 37 38 35 2c 5f 30 78 34 61 66 36 30 33 5b 5f 30 78 33 65 65 31 28 27 30 78 32 31 33 27 29 2b 27 68 27 5d 29 3b 5f 30 78 63 63 64 37 38 35 2b 2b 29 7b 5f 30 78 38 62 64 61 63 30 5b 5f 30 78 33 65 65 31 28 27 30 78 65 36 27 29 5d 28 5f 30 78 32 39 38 36 63
                                                                                                                                                                                                                                                Data Ascii: ee1('0x1e3')]=function(_0x26cbd5,_0x224d21){return _0x26cbd5<_0x224d21;};var _0x626fa6=_0x24af38;var _0x8bdac0=[];for(var _0xccd785=0x0;_0x626fa6[_0x3ee1('0x1e3')](_0xccd785,_0x4af603[_0x3ee1('0x213')+'h']);_0xccd785++){_0x8bdac0[_0x3ee1('0xe6')](_0x2986c
                                                                                                                                                                                                                                                2023-05-07 01:04:51 UTC1136INData Raw: 37 39 66 33 3d 5f 30 78 32 35 33 31 35 36 5b 5f 30 78 33 65 65 31 28 27 30 78 34 34 27 29 5d 5b 5f 30 78 33 65 65 31 28 27 30 78 32 32 39 27 29 5d 28 27 7c 27 29 3b 76 61 72 20 5f 30 78 31 34 65 35 63 30 3d 30 78 30 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 73 77 69 74 63 68 28 5f 30 78 35 39 37 39 66 33 5b 5f 30 78 31 34 65 35 63 30 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 66 6f 72 28 76 61 72 20 5f 30 78 33 65 34 63 65 38 3d 30 78 31 3b 5f 30 78 32 35 33 31 35 36 5b 5f 30 78 33 65 65 31 28 27 30 78 32 34 31 27 29 5d 28 5f 30 78 33 65 34 63 65 38 2c 5f 30 78 31 30 65 66 32 38 29 3b 5f 30 78 33 65 34 63 65 38 2b 2b 29 7b 5f 30 78 34 39 66 38 30 38 2b 3d 5f 30 78 35 32 31 30 36 64 5b 5f 30 78 32 35 33 31 35 36 5b 5f 30 78 33 65 65 31 28 27 30 78 38 31 27 29 5d
                                                                                                                                                                                                                                                Data Ascii: 79f3=_0x253156[_0x3ee1('0x44')][_0x3ee1('0x229')]('|');var _0x14e5c0=0x0;while(!![]){switch(_0x5979f3[_0x14e5c0++]){case'0':for(var _0x3e4ce8=0x1;_0x253156[_0x3ee1('0x241')](_0x3e4ce8,_0x10ef28);_0x3e4ce8++){_0x49f808+=_0x52106d[_0x253156[_0x3ee1('0x81')]
                                                                                                                                                                                                                                                2023-05-07 01:04:51 UTC1152INData Raw: 30 78 32 32 36 27 29 2b 5f 30 78 33 65 65 31 28 27 30 78 31 62 31 27 29 3b 5f 30 78 61 34 38 36 63 33 5b 5f 30 78 33 65 65 31 28 27 30 78 31 63 66 27 29 5d 3d 5f 30 78 33 65 65 31 28 27 30 78 31 64 27 29 2b 5f 30 78 33 65 65 31 28 27 30 78 66 30 27 29 2b 27 65 27 3b 76 61 72 20 5f 30 78 35 63 65 65 66 66 3d 5f 30 78 61 34 38 36 63 33 3b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 5b 5f 30 78 35 63 65 65 66 66 5b 5f 30 78 33 65 65 31 28 27 30 78 31 64 61 27 29 5d 5d 28 5f 30 78 35 63 65 65 66 66 5b 5f 30 78 33 65 65 31 28 27 30 78 31 63 66 27 29 5d 29 3b 7d 2c 27 66 31 36 27 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 32 36 65 31 32 62 3d 7b 7d 3b 5f 30 78 32 36 65 31 32 62 5b 5f 30 78 33 65 65 31 28 27 30 78 31 32 35 27 29 5d 3d 5f 30 78 33 65 65
                                                                                                                                                                                                                                                Data Ascii: 0x226')+_0x3ee1('0x1b1');_0xa486c3[_0x3ee1('0x1cf')]=_0x3ee1('0x1d')+_0x3ee1('0xf0')+'e';var _0x5ceeff=_0xa486c3;return window[_0x5ceeff[_0x3ee1('0x1da')]](_0x5ceeff[_0x3ee1('0x1cf')]);},'f16':function(){var _0x26e12b={};_0x26e12b[_0x3ee1('0x125')]=_0x3ee
                                                                                                                                                                                                                                                2023-05-07 01:04:51 UTC1168INData Raw: 29 5d 28 6e 61 76 69 67 61 74 6f 72 5b 5f 30 78 33 65 65 31 28 27 30 78 31 61 63 27 29 2b 5f 30 78 33 65 65 31 28 27 30 78 35 39 27 29 2b 5f 30 78 33 65 65 31 28 27 30 78 64 36 27 29 2b 27 5f 27 5d 28 5f 30 78 31 64 36 30 66 61 5b 5f 30 78 33 65 65 31 28 27 30 78 31 64 36 27 29 5d 29 5b 5f 30 78 33 65 65 31 28 27 30 78 64 66 27 29 2b 27 4f 66 27 5d 28 5f 30 78 31 64 36 30 66 61 5b 5f 30 78 33 65 65 31 28 27 30 78 32 36 63 27 29 5d 29 2c 30 78 30 29 26 26 5f 30 78 31 64 36 30 66 61 5b 5f 30 78 33 65 65 31 28 27 30 78 32 38 36 27 29 5d 28 49 6e 74 6c 5b 5f 30 78 33 65 65 31 28 27 30 78 33 33 30 27 29 2b 5f 30 78 33 65 65 31 28 27 30 78 33 37 27 29 5d 2c 75 6e 64 65 66 69 6e 65 64 29 26 26 5f 30 78 31 64 36 30 66 61 5b 5f 30 78 33 65 65 31 28 27 30 78 34 62
                                                                                                                                                                                                                                                Data Ascii: )](navigator[_0x3ee1('0x1ac')+_0x3ee1('0x59')+_0x3ee1('0xd6')+'_'](_0x1d60fa[_0x3ee1('0x1d6')])[_0x3ee1('0xdf')+'Of'](_0x1d60fa[_0x3ee1('0x26c')]),0x0)&&_0x1d60fa[_0x3ee1('0x286')](Intl[_0x3ee1('0x330')+_0x3ee1('0x37')],undefined)&&_0x1d60fa[_0x3ee1('0x4b


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                23192.168.2.349724104.193.90.87443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:50 UTC698OUTGET /5aV1bjqh_Q23odCf/static/superman/js/s_super_index-3fffae8d60.js HTTP/1.1
                                                                                                                                                                                                                                                Host: dss0.bdstatic.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-05-07 01:04:50 UTC879INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:50 GMT
                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                Content-Length: 1022
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Expires: Sat, 27 May 2023 06:15:42 GMT
                                                                                                                                                                                                                                                Last-Modified: Fri, 21 Jan 2022 07:12:09 GMT
                                                                                                                                                                                                                                                ETag: "61ea5cc9-3fe"
                                                                                                                                                                                                                                                Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                Age: 845348
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Thu, 27 Apr 2023 06:15:42 GMT
                                                                                                                                                                                                                                                Ohc-Cache-HIT: iad01-sys-jomo7.iad01.baidu.com [2]
                                                                                                                                                                                                                                                Ohc-Response-Time: 1 0 0 0 0 0
                                                                                                                                                                                                                                                2023-05-07 01:04:50 UTC879INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 61 6d 4e 65 77 42 6f 78 3d 62 64 73 26 26 62 64 73 2e 63 6f 6d 6d 26 26 62 64 73 2e 63 6f 6d 6d 2e 73 61 6d 4e 65 77 42 6f 78 26 26 62 64 73 2e 63 6f 6d 6d 2e 73 61 6d 4e 65 77 42 6f 78 3d 3d 3d 31 3b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 6b 77 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 6b 77 22 29 3b 6b 77 2e 66 6f 63 75 73 28 29 3b 69 66 28 73 61 6d 4e 65 77 42 6f 78 29 7b 76 61 72 20 62 74 6e 3d 24 28 22 23 73 75 22 29 3b 62 74 6e 2e 61 64 64 43 6c 61 73 73 28 22 62 74 6e 66 6f 63 75 73 22 29 3b 76 61 72 20 66 6f 72 6d 3d 24 28 22 23 66 6f 72 6d 22 29 3b 66 6f 72 6d 2e 61 64 64 43 6c 61 73 73 28 22 73 61 6d 5f 66 6f
                                                                                                                                                                                                                                                Data Ascii: (function(){var samNewBox=bds&&bds.comm&&bds.comm.samNewBox&&bds.comm.samNewBox===1;setTimeout(function(){try{var kw=document.getElementById("kw");kw.focus();if(samNewBox){var btn=$("#su");btn.addClass("btnfocus");var form=$("#form");form.addClass("sam_fo


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                24192.168.2.349725104.193.90.87443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:51 UTC1197OUTGET /5aV1bjqh_Q23odCf/static/superman/js/min_super-0c0b791c0d.js HTTP/1.1
                                                                                                                                                                                                                                                Host: dss0.bdstatic.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-05-07 01:04:51 UTC1645INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:51 GMT
                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                Content-Length: 64102
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Expires: Sat, 27 May 2023 06:19:03 GMT
                                                                                                                                                                                                                                                Last-Modified: Fri, 14 Apr 2023 09:26:24 GMT
                                                                                                                                                                                                                                                ETag: "64391c40-fa66"
                                                                                                                                                                                                                                                Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                Age: 845148
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Thu, 27 Apr 2023 06:19:03 GMT
                                                                                                                                                                                                                                                Ohc-Cache-HIT: iad01-sys-jomo0.iad01.baidu.com [2]
                                                                                                                                                                                                                                                Ohc-Response-Time: 1 0 0 0 0 0
                                                                                                                                                                                                                                                2023-05-07 01:04:51 UTC1645INData Raw: 46 2e 6d 6f 64 75 6c 65 28 22 63 6f 6d 6d 6f 6e 2f 72 65 73 75 6c 74 5f 70 61 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 72 65 71 75 69 72 65 2c 65 78 70 6f 72 74 73 2c 63 74 78 29 7b 65 78 70 6f 72 74 73 2e 63 72 65 61 74 65 52 65 73 75 6c 50 61 67 65 4c 69 6e 6b 3d 66 75 6e 63 74 69 6f 6e 28 6f 70 74 69 6f 6e 29 7b 69 66 28 21 6f 70 74 69 6f 6e 7c 7c 21 6f 70 74 69 6f 6e 2e 77 64 29 7b 72 65 74 75 72 6e 22 22 7d 69 66 28 21 6f 70 74 69 6f 6e 2e 74 6e 29 7b 6f 70 74 69 6f 6e 2e 74 6e 3d 22 62 61 69 64 75 74 6f 70 31 30 22 7d 72 65 74 75 72 6e 22 2f 2f 77 77 77 2e 62 61 69 64 75 2e 63 6f 6d 2f 73 3f 77 64 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6f 70 74 69 6f 6e 2e 77 64 29 2b 22 26 69 65 3d 75 74 66 2d 38 26 74 6e 3d 22 2b 6f 70 74
                                                                                                                                                                                                                                                Data Ascii: F.module("common/result_page",function(require,exports,ctx){exports.createResulPageLink=function(option){if(!option||!option.wd){return""}if(!option.tn){option.tn="baidutop10"}return"//www.baidu.com/s?wd="+encodeURIComponent(option.wd)+"&ie=utf-8&tn="+opt
                                                                                                                                                                                                                                                2023-05-07 01:04:51 UTC1661INData Raw: 72 3d 7b 7d 3b 76 61 72 20 73 65 6e 64 49 74 65 6d 4c 6f 67 3d 66 75 6e 63 74 69 6f 6e 28 6c 6f 67 50 61 72 6d 2c 74 79 70 65 2c 74 6c 6f 67 29 7b 70 61 74 68 4c 6f 67 54 69 6d 65 72 5b 74 79 70 65 5d 26 26 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 70 61 74 68 4c 6f 67 54 69 6d 65 72 5b 74 79 70 65 5d 29 3b 70 61 74 68 4c 6f 67 54 69 6d 65 72 5b 74 79 70 65 5d 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 6f 67 50 61 72 6d 2e 72 69 64 21 3d 75 6e 64 65 66 69 6e 65 64 29 7b 63 74 78 2e 66 69 72 65 28 22 63 61 72 64 49 74 65 6d 4c 6f 67 22 2c 6c 6f 67 50 61 72 6d 29 3b 69 66 28 74 6c 6f 67 26 26 6c 6f 67 50 61 72 6d 2e 66 75 6e 63 21 3d 3d 22 64 75 73 74 62 69 6e 22 26 26 2b 73 5f 73 65 73 73 69 6f 6e 2e 63 75 72 6d 6f 64 3d
                                                                                                                                                                                                                                                Data Ascii: r={};var sendItemLog=function(logParm,type,tlog){pathLogTimer[type]&&clearTimeout(pathLogTimer[type]);pathLogTimer[type]=setTimeout(function(){if(logParm.rid!=undefined){ctx.fire("cardItemLog",logParm);if(tlog&&logParm.func!=="dustbin"&&+s_session.curmod=
                                                                                                                                                                                                                                                2023-05-07 01:04:51 UTC1691INData Raw: 20 69 6e 20 6f 29 7b 69 66 28 6f 5b 69 5d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 69 66 28 47 28 22 62 64 73 75 67 5f 69 70 74 5f 22 2b 69 29 29 66 6d 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 47 28 22 62 64 73 75 67 5f 69 70 74 5f 22 2b 69 29 29 7d 65 6c 73 65 7b 69 66 28 21 5f 68 61 73 69 28 69 29 29 7b 66 6d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 43 48 49 28 69 2c 6f 5b 69 5d 29 29 7d 65 6c 73 65 7b 5f 68 61 73 69 28 69 29 2e 76 61 6c 75 65 3d 6f 5b 69 5d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 43 48 49 28 6e 2c 76 29 7b 76 61 72 20 65 6c 65 6d 3d 43 28 22 49 4e 50 55 54 22 29 3b 65 6c 65 6d 2e 74 79 70 65 3d 22 68 69 64 64 65 6e 22 3b 65 6c 65 6d 2e 6e 61 6d 65 3d 6e 3b 65 6c 65 6d 2e 69 64 3d 22 62 64 73 75 67 5f 69 70 74 5f 22 2b 6e 3b 65 6c 65 6d 2e 76 61
                                                                                                                                                                                                                                                Data Ascii: in o){if(o[i]==undefined){if(G("bdsug_ipt_"+i))fm.removeChild(G("bdsug_ipt_"+i))}else{if(!_hasi(i)){fm.appendChild(CHI(i,o[i]))}else{_hasi(i).value=o[i]}}}function CHI(n,v){var elem=C("INPUT");elem.type="hidden";elem.name=n;elem.id="bdsug_ipt_"+n;elem.va
                                                                                                                                                                                                                                                2023-05-07 01:04:51 UTC1707INData Raw: 5a 6f 6f 6d 2c 31 30 30 29 3b 61 64 64 45 76 65 6e 74 28 64 6f 63 75 6d 65 6e 74 2c 22 6d 6f 75 73 65 64 6f 77 6e 22 2c 64 6f 63 4d 6f 75 73 65 44 6f 77 6e 29 3b 61 64 64 45 76 65 6e 74 28 77 69 6e 64 6f 77 2c 22 62 6c 75 72 22 2c 77 69 6e 64 6f 77 42 6c 75 72 29 3b 63 73 73 42 75 66 2e 70 75 73 68 28 64 49 2b 22 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 38 31 37 46 38 32 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 33 32 70 78 3b 6c 65 66 74 3a 30 7d 22 29 3b 63 73 73 42 75 66 2e 70 75 73 68 28 64 49 2b 22 20 74 61 62 6c 65 7b 77 69 64 74 68 3a 31 30 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 7d 22 29 3b 63 73 73 42 75 66 2e 70 75 73 68 28 0a 64 49 2b 22 20 74
                                                                                                                                                                                                                                                Data Ascii: Zoom,100);addEvent(document,"mousedown",docMouseDown);addEvent(window,"blur",windowBlur);cssBuf.push(dI+"{border:1px solid #817F82;position:absolute;top:32px;left:0}");cssBuf.push(dI+" table{width:100%;background:#fff;cursor:default}");cssBuf.push(dI+" t


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                25192.168.2.349729104.193.90.87443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:51 UTC1534OUTGET /5aV1bjqh_Q23odCf/static/superman/js/components/hotsearch-5af0f864cf.js HTTP/1.1
                                                                                                                                                                                                                                                Host: dss0.bdstatic.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-05-07 01:04:51 UTC1677INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:51 GMT
                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                Content-Length: 5463
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Expires: Sat, 27 May 2023 06:27:15 GMT
                                                                                                                                                                                                                                                Last-Modified: Mon, 29 Aug 2022 05:11:41 GMT
                                                                                                                                                                                                                                                ETag: "630c4a8d-1557"
                                                                                                                                                                                                                                                Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                Age: 844656
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Thu, 27 Apr 2023 06:27:15 GMT
                                                                                                                                                                                                                                                Ohc-Cache-HIT: iad01-sys-jomo8.iad01.baidu.com [2]
                                                                                                                                                                                                                                                Ohc-Response-Time: 1 0 0 0 0 0
                                                                                                                                                                                                                                                2023-05-07 01:04:51 UTC1678INData Raw: 46 2e 61 64 64 4c 6f 67 28 22 73 75 70 65 72 6d 61 6e 3a 63 6f 6d 70 6f 6e 65 6e 74 73 2f 68 6f 74 73 65 61 72 63 68 22 2c 5b 22 68 6f 74 73 65 61 72 63 68 43 6c 69 63 6b 22 2c 22 68 6f 74 73 65 61 72 63 68 53 68 6f 77 22 2c 22 68 6f 74 73 65 61 72 63 68 53 65 74 22 2c 22 6e 65 77 73 43 6c 69 63 6b 22 5d 29 3b 46 2e 61 64 64 4c 6f 67 28 22 73 75 70 65 72 6d 61 6e 3a 63 6f 6d 70 6f 6e 65 6e 74 73 22 2c 7b 63 61 74 65 67 6f 72 79 43 6c 69 63 6b 3a 22 31 32 30 30 31 30 30 30 30 31 22 7d 29 3b 46 2e 6d 6f 64 75 6c 65 28 22 73 75 70 65 72 6d 61 6e 3a 63 6f 6d 70 6f 6e 65 6e 74 73 2f 68 6f 74 73 65 61 72 63 68 22 2c 66 75 6e 63 74 69 6f 6e 28 72 65 71 75 69 72 65 2c 65 78 70 6f 72 74 73 2c 63 74 78 29 7b 76 61 72 20 70 61 67 65 4e 75 6d 3d 30 3b 76 61 72 20 68
                                                                                                                                                                                                                                                Data Ascii: F.addLog("superman:components/hotsearch",["hotsearchClick","hotsearchShow","hotsearchSet","newsClick"]);F.addLog("superman:components",{categoryClick:"1200100001"});F.module("superman:components/hotsearch",function(require,exports,ctx){var pageNum=0;var h


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                26192.168.2.349726104.193.90.87443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:51 UTC1534OUTGET /5aV1bjqh_Q23odCf/static/superman/img/topnav/yingxiaoicon-612169cc36.png HTTP/1.1
                                                                                                                                                                                                                                                Host: dss0.bdstatic.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-05-07 01:04:51 UTC1683INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:51 GMT
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                Content-Length: 3378
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Expires: Sat, 27 May 2023 05:14:56 GMT
                                                                                                                                                                                                                                                Last-Modified: Mon, 13 Dec 2021 07:23:05 GMT
                                                                                                                                                                                                                                                ETag: "61b6f4d9-d32"
                                                                                                                                                                                                                                                Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                Age: 848995
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Thu, 27 Apr 2023 05:14:56 GMT
                                                                                                                                                                                                                                                Ohc-Cache-HIT: iad01-sys-jomo3.iad01.baidu.com [2]
                                                                                                                                                                                                                                                Ohc-Response-Time: 1 0 0 0 0 0
                                                                                                                                                                                                                                                2023-05-07 01:04:51 UTC1684INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 58 00 00 00 58 08 02 00 00 00 fe f7 a7 63 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 58 a0 03 00 04 00 00 00 01 00 00 00 58 00 00 00 00 e7 80 48 10 00 00 0c 9c 49 44 41 54 78 01 ed 5b 79 78 54 d5 15 ff cd 64 92 c9 be 12 20 a0 12 02 a8 21 84 00 09 c8 56 64 b1 51 5b f8 50 a4 5a 2c 52 fb 59 a4 a2 d6 d6 f5 d3 ba 54 f9 94 6a 29 5f 4b 6d 5d c0 5a a9 5b 51 16 ab 96 0a 4a 8b 24 04 c5 18 0c 11 62 44 08 18 59 42 16 b2 ce 4c 66 eb ef ce 9b 24 f3 66 79 33 f3 66 c2 5f ef 7c ef 9b b9 cb b9 ef de fb 9b 73 cf 3d e7 dc 3b 3a a7 d3 09 8d 00 bd 06
                                                                                                                                                                                                                                                Data Ascii: PNGIHDRXXcsRGBDeXIfMM*iXXHIDATx[yxTd !VdQ[PZ,RYTj)_Km]Z[QJ$bDYBLf$fy3f_|s=;:


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                27192.168.2.349727104.193.90.87443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:51 UTC1551OUTGET /5aV1bjqh_Q23odCf/static/superman/img/topnav/newzhibo-a6a0831ecd.png HTTP/1.1
                                                                                                                                                                                                                                                Host: dss0.bdstatic.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-05-07 01:04:51 UTC1687INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:51 GMT
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                Content-Length: 4085
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Expires: Sat, 27 May 2023 06:26:19 GMT
                                                                                                                                                                                                                                                Last-Modified: Mon, 29 Nov 2021 08:08:24 GMT
                                                                                                                                                                                                                                                ETag: "61a48a78-ff5"
                                                                                                                                                                                                                                                Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                Age: 844712
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Thu, 27 Apr 2023 06:26:19 GMT
                                                                                                                                                                                                                                                Ohc-Cache-HIT: iad01-sys-jomo1.iad01.baidu.com [2]
                                                                                                                                                                                                                                                Ohc-Response-Time: 1 0 0 0 0 0
                                                                                                                                                                                                                                                2023-05-07 01:04:51 UTC1687INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 58 00 00 00 58 08 02 00 00 00 fe f7 a7 63 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 58 a0 03 00 04 00 00 00 01 00 00 00 58 00 00 00 00 e7 80 48 10 00 00 0f 5f 49 44 41 54 78 01 ed 5a d9 93 1d d7 59 ff be de ee 3a fb a2 d1 68 b4 8d d6 38 92 c0 36 38 31 04 62 12 5c c5 52 84 4a 1c 28 92 14 55 94 5f 80 ca 13 6f fc 07 79 a6 8a 87 54 91 17 1e e0 85 04 a8 3c 84 22 c6 82 50 b6 64 25 16 b6 63 ad c8 92 66 34 a3 59 ef dc 99 b9 77 e6 6e bd 1c 7e df e9 db 3d f7 ce 58 8e fa 8e 1c 0b e8 53 5d 7d 4f 9f 3e 7d fa 7c bf ef f7 2d e7 f4 65 a5 14 a5
                                                                                                                                                                                                                                                Data Ascii: PNGIHDRXXcsRGBDeXIfMM*iXXH_IDATxZY:h8681b\RJ(U_oyT<"Pd%cf4Ywn~=XS]}O>}|-e


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                28192.168.2.349728104.193.90.87443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:51 UTC1661OUTGET /5aV1bjqh_Q23odCf/static/superman/img/topnav/newyinyue-03ecd1e9b9.png HTTP/1.1
                                                                                                                                                                                                                                                Host: dss0.bdstatic.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-05-07 01:04:51 UTC1722INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:51 GMT
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                Content-Length: 2263
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Expires: Sat, 27 May 2023 05:14:56 GMT
                                                                                                                                                                                                                                                Last-Modified: Mon, 29 Nov 2021 08:08:24 GMT
                                                                                                                                                                                                                                                ETag: "61a48a78-8d7"
                                                                                                                                                                                                                                                Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                Age: 848995
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Thu, 27 Apr 2023 05:14:56 GMT
                                                                                                                                                                                                                                                Ohc-Cache-HIT: iad01-sys-jomo3.iad01.baidu.com [2]
                                                                                                                                                                                                                                                Ohc-Response-Time: 1 0 0 0 0 0
                                                                                                                                                                                                                                                2023-05-07 01:04:51 UTC1723INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 58 00 00 00 58 08 02 00 00 00 fe f7 a7 63 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 58 a0 03 00 04 00 00 00 01 00 00 00 58 00 00 00 00 e7 80 48 10 00 00 08 41 49 44 41 54 78 01 ed 5a 7b 50 54 55 18 df 7b f7 c9 ee 82 2c bb 80 99 ef e8 a9 e9 a4 f9 18 73 20 51 1b 2b 1d e9 ad c5 88 96 92 1a 8a a6 e5 34 96 33 4d 99 e5 58 66 29 50 52 89 4e 99 4a 13 36 96 16 bd 4c 2c f2 81 5a ce 58 19 3e 40 f3 01 cb 73 61 b9 77 1f b7 0f 61 d6 7b ef ee 9e 73 bc f7 42 fd 71 f8 eb dc ef fb 9d ef fb ce 8f 6f bf f3 64 04 41 d0 d1 3f 9d 8e a5 24 74 30 40 89
                                                                                                                                                                                                                                                Data Ascii: PNGIHDRXXcsRGBDeXIfMM*iXXHAIDATxZ{PTU{,s Q+43MXf)PRNJ6L,ZX>@sawa{sBqodA?$t0@


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                29192.168.2.349730104.193.90.87443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:51 UTC1725OUTGET /5aV1bjqh_Q23odCf/static/superman/img/qrcode/qrcode-hover@2x-f9b106a848.png HTTP/1.1
                                                                                                                                                                                                                                                Host: dss0.bdstatic.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-05-07 01:04:52 UTC1730INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:52 GMT
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                Content-Length: 1285
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Expires: Sat, 27 May 2023 06:26:19 GMT
                                                                                                                                                                                                                                                Last-Modified: Tue, 28 Jul 2020 08:05:02 GMT
                                                                                                                                                                                                                                                ETag: "5f1fdc2e-505"
                                                                                                                                                                                                                                                Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                Age: 844713
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Thu, 27 Apr 2023 06:26:19 GMT
                                                                                                                                                                                                                                                Ohc-Cache-HIT: iad01-sys-jomo1.iad01.baidu.com [2]
                                                                                                                                                                                                                                                Ohc-Response-Time: 1 0 0 0 0 0
                                                                                                                                                                                                                                                2023-05-07 01:04:52 UTC1730INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 06 00 00 01 20 05 c9 11 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 30 a0 03 00 04 00 00 00 01 00 00 00 30 00 00 00 00 db 37 6c 0c 00 00 04 6f 49 44 41 54 68 05 ed 59 3b 53 14 41 10 de d9 5b 02 3d 20 d0 48 4b 43 63 33 53 89 a5 ea 10 33 d1 d4 1f c0 43 52 8e 50 0a ce 3f 21 18 f9 b8 2b 35 c6 d4 cc 98 d0 57 66 e0 81 09 77 37 f6 37 bb 3d d7 37 b3 2f 8f 2d a1 ac dd 2a 6e 7a ba bf 79 74 4f 3f 66 97 20 c8 78 14 f3 97 56 fb df 75 a8 9e 06 a3 d1 8b de f3 79 65 04 86 d9 08 9f 04 c3 e1 3b 30 01 0e f1 63 90 c4 04 dd 5a 3f 7e
                                                                                                                                                                                                                                                Data Ascii: PNGIHDR00 sRGBDeXIfMM*i007loIDAThY;SA[= HKCc3S3CRP?!+5Wfw77=7/-*nzytO?f xVuye;0cZ?~


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                3192.168.2.349701104.193.88.123443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:47 UTC385OUTGET /img/PCtm_d9c8750bed0b3c7d089fa7d55720d6cf.png HTTP/1.1
                                                                                                                                                                                                                                                Host: www.baidu.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: BIDUPSID=B760C0DA35FF1867AF34F59D18D7DBFE; PSTM=1683421486; BAIDUID=B760C0DA35FF1867196181CFB3D5165F:FG=1; BDSVRTM=0; BD_HOME=1; H_PS_PSSID=38515_36547_38529_38469_38538_38468_38379_38485_37709_38505_26350_38544
                                                                                                                                                                                                                                                2023-05-07 01:04:48 UTC386INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                Content-Length: 15444
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:47 GMT
                                                                                                                                                                                                                                                Etag: "3c54-5f29b35156300"
                                                                                                                                                                                                                                                Expires: Wed, 04 May 2033 01:04:47 GMT
                                                                                                                                                                                                                                                Last-Modified: Thu, 19 Jan 2023 10:15:08 GMT
                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-05-07 01:04:48 UTC386INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 1c 00 00 01 02 08 06 00 00 00 b5 ca 0e 0a 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 02 1c a0 03 00 04 00 00 00 01 00 00 01 02 00 00 00 00 75 e5 65 67 00 00 3b be 49 44 41 54 78 01 ed 9d 09 9c 14 d5 b5 87 ef ad ea 65 56 16 99 19 96 d9 10 45 03 c3 26 cd 80 88 28 ee 51 e3 1a 31 31 9a b8 24 9a 68 34 26 d1 c4 ed a7 12 7d 9a 97 98 d5 f7 b2 a8 51 df 73 4b 04 4d a2 21 ee 0b 31 20 22 33 a0 c0 80 db 43 a7 7b 18 96 01 06 66 98 e9 e9 a5 ea be 53 20 30 5b 77 d7 d6 dd 55 dd ff d2 66 ba ea 9e 7b ee b9 df ed aa 3a 75 97 53 8c 61 03 01 10 00 01 10
                                                                                                                                                                                                                                                Data Ascii: PNGIHDRsRGBDeXIfMM*iueg;IDATxeVE&(Q11$h4&}QsKM!1 "3C{fS 0[wUf{:uSa
                                                                                                                                                                                                                                                2023-05-07 01:04:48 UTC387INData Raw: 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                2023-05-07 01:04:48 UTC387INData Raw: 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                2023-05-07 01:04:48 UTC391INData Raw: 01 38 1c 59 6f 02 18 e0 46 02 ad 3b 36 d5 6a 37 a2 2c d8 3e 29 0b 65 3a a6 48 5a 0a 9b 15 87 8b 56 c5 58 7f 3f 8e 63 28 c2 10 10 c8 0e 81 01 21 86 b3 63 06 4a 05 01 77 11 88 ab 22 4b 4b 54 cd bf 0c cd 2c 61 2d 34 39 8f 28 a3 24 ae 0e 61 5c 2a 25 47 ab 9b 33 a9 43 e6 62 fb 79 67 54 7e b2 60 01 cd 72 c8 d8 96 f9 fa 6b 55 a3 89 a3 59 6a ef 8c 81 45 41 20 90 76 02 70 38 d2 8e 18 05 e4 22 01 7a 93 6b 96 6e 40 bc 24 dd 3c eb ea b7 8d 62 a2 e7 22 9a a3 72 32 bd 78 65 26 eb 89 95 91 93 c1 14 ed 1f b6 df b7 50 99 16 1f 7d e1 f3 a1 3d 13 a6 07 1b 19 67 6f 79 98 e7 a9 b5 8d 63 3e d0 a4 d2 b6 09 ad fe 7b 0d 49 5b 11 83 29 e6 2c 5b ed 3d 98 35 38 06 02 ee 24 00 87 c3 9d ed 06 ab b3 4c 80 56 4a 0c cd 8a 09 82 a5 cd e1 a8 0b b4 9c 20 84 fa 63 55 ed 39 e5 e0 7b 61 92 df
                                                                                                                                                                                                                                                Data Ascii: 8YoF;6j7,>)e:HZVX?c(!cJw"KKT,a-49($a\*%G3CbygT~`rkUYjEA vp8"zkn@$<b"r2xe&P}=goyc>{I[),[=58$LVJ cU9{a
                                                                                                                                                                                                                                                2023-05-07 01:04:48 UTC398INData Raw: 50 2f ee 9d f4 28 94 33 0e 07 39 06 45 e4 d8 1f b3 bf 7e 56 ff ea 7b 92 b3 5a 4a 6e e6 c7 a4 d1 1c 6a 57 72 b7 bb 64 af 7c 39 5f b2 c4 78 5f 76 86 39 1c d2 de be bb 36 aa fe cc e7 2b 1a 4f cf 09 9f 9a 2d 9e 9e c6 0e 35 9b 37 1b f9 e8 15 eb c7 d2 33 f7 5f e9 a2 65 b8 6b e2 0b 47 78 d9 c2 c7 47 c1 d9 30 d9 70 d4 43 f9 8b ba e9 cd 57 99 cc 8e 6c 20 00 02 16 09 c0 e1 b0 08 d0 41 d9 a3 42 92 ce ad ea 8a bd e7 20 9b 52 9a 32 7a cf 9e 36 49 92 bf 4a 82 e6 86 45 54 f7 bc 39 75 c2 ac d0 78 7a 72 a4 50 e5 82 9e b8 8c 6d 53 27 fb d8 13 8f 8c 64 63 46 a3 53 d2 18 b9 be d2 f4 7e a2 3f 4c 9a de f2 a5 be 47 b1 07 02 20 90 09 02 70 38 32 41 39 dd 65 70 d6 2c c9 f2 71 b4 d6 fb b5 74 17 95 0e fd 7b 83 78 71 fe 6f 53 ba 39 1f 65 2a 5f 86 33 69 2f 61 e3 71 f1 38 cd 5d 19 62
                                                                                                                                                                                                                                                Data Ascii: P/(39E~V{ZJnjWrd|9_x_v96+O-573_ekGxG0pCWl AB R2z6IJET9uxzrPmS'dcFS~?LG p82A9ep,qt{xqoS9e*_3i/aq8]b
                                                                                                                                                                                                                                                2023-05-07 01:04:48 UTC403INData Raw: 00 04 40 00 04 40 00 04 40 00 04 40 00 04 40 00 04 40 00 04 40 00 04 40 00 04 40 00 04 40 00 04 40 00 04 40 00 04 40 00 04 40 00 04 40 00 04 40 00 04 40 00 04 40 00 04 40 00 04 40 00 04 40 00 04 40 00 04 40 00 04 40 00 04 40 00 04 40 00 04 40 00 04 40 00 04 40 00 04 40 00 04 40 00 04 40 00 04 40 00 04 40 00 04 40 00 04 40 00 04 40 00 04 40 00 04 40 00 04 40 00 04 40 00 04 40 00 04 40 00 04 40 20 5f 08 fc 3f 54 23 2f f0 5c 84 86 7c 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                Data Ascii: @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@ _?T#/\|IENDB`


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                30192.168.2.349731104.193.88.112443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:51 UTC1726OUTGET /r/www/cache/static/protocol/https/plugins/every_cookie_4644b13.js HTTP/1.1
                                                                                                                                                                                                                                                Host: pss.bdstatic.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-05-07 01:04:52 UTC1731INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:52 GMT
                                                                                                                                                                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                Content-Length: 3421
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Expires: Sun, 30 Apr 2023 06:48:31 GMT
                                                                                                                                                                                                                                                Last-Modified: Mon, 24 Apr 2023 03:34:29 GMT
                                                                                                                                                                                                                                                ETag: "4644b1365b341bc21a65b69a93ed92ec"
                                                                                                                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                Age: 843381
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Content-MD5: RkSxNls0G8IaZbaak+2S7A==
                                                                                                                                                                                                                                                x-bce-content-crc32: 2690864632
                                                                                                                                                                                                                                                x-bce-debug-id: o3bkhOCUCdCfUR9Mydnm+tohtb89VjEkKDtBfTsaEaiLjWGYvRBVjwJqYG3osdBHBodroMbNDUD7Xe0BSzSpmQ==
                                                                                                                                                                                                                                                x-bce-request-id: 656b754a-922e-413f-828c-6c60a7d4995f
                                                                                                                                                                                                                                                x-bce-storage-class: STANDARD
                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Thu, 27 Apr 2023 06:48:31 GMT
                                                                                                                                                                                                                                                Ohc-Cache-HIT: sfo01-sys-jorcol07.sfo01.baidu.com [2]
                                                                                                                                                                                                                                                Ohc-File-Size: 3421
                                                                                                                                                                                                                                                X-Cache-Status: HIT
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                2023-05-07 01:04:52 UTC1732INData Raw: 74 72 79 7b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 69 29 7b 74 68 69 73 2e 6b 65 79 3d 69 2c 74 68 69 73 2e 63 75 72 43 6f 6f 6b 69 65 3d 22 22 2c 74 68 69 73 2e 6c 73 43 6f 6f 6b 69 65 3d 22 22 2c 74 68 69 73 2e 75 64 43 6f 6f 6b 69 65 3d 22 22 2c 74 68 69 73 2e 75 64 44 61 74 61 3d 74 28 74 68 69 73 2e 6b 65 79 29 2c 74 68 69 73 2e 66 69 6e 64 43 6f 6f 6b 69 65 3d 22 22 2c 74 68 69 73 2e 74 79 70 65 3d 2d 31 2c 74 68 69 73 2e 49 53 3d 21 31 2c 74 68 69 73 2e 73 75 70 70 6f 72 74 3d 21 31 2c 74 68 69 73 2e 73 79 6e 63 41 6c 6c 28 29 7d 66 75 6e 63 74 69 6f 6e 20 74 28 69 29 7b 76 61 72 20 74 3d 6e 75 6c 6c 2c 6f 3d 21 30 2c 65 3d 22 75 73 65 72 44 61 74 61 22 2b 69 3b 69 66 28 21 28 74 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74
                                                                                                                                                                                                                                                Data Ascii: try{!function(){function i(i){this.key=i,this.curCookie="",this.lsCookie="",this.udCookie="",this.udData=t(this.key),this.findCookie="",this.type=-1,this.IS=!1,this.support=!1,this.syncAll()}function t(i){var t=null,o=!0,e="userData"+i;if(!(t=document.get


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                31192.168.2.349732104.193.88.112443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:51 UTC1726OUTGET /r/www/cache/static/protocol/https/plugins/bzPopper_7bc4f0e.js HTTP/1.1
                                                                                                                                                                                                                                                Host: pss.bdstatic.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-05-07 01:04:52 UTC1736INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:52 GMT
                                                                                                                                                                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                Content-Length: 92487
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Expires: Sun, 30 Apr 2023 06:16:03 GMT
                                                                                                                                                                                                                                                Last-Modified: Mon, 24 Apr 2023 03:34:29 GMT
                                                                                                                                                                                                                                                ETag: "7bc4f0ed3cc6d9c8638de8892a06ea63"
                                                                                                                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                Age: 845329
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Content-MD5: e8Tw7TzG2chjjeiJKgbqYw==
                                                                                                                                                                                                                                                x-bce-content-crc32: 2209409488
                                                                                                                                                                                                                                                x-bce-debug-id: bPVv1wnZ7yFRh21fCpnsK7qRA8VPgyK/ksFu9RaEjNLjYR2Eol4jPg7+FypK/ZuujATgoEL1EZYaTps6S2K7YA==
                                                                                                                                                                                                                                                x-bce-request-id: 5bebc873-b2bb-441f-9881-f60cdf908be7
                                                                                                                                                                                                                                                x-bce-storage-class: STANDARD
                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Thu, 27 Apr 2023 06:16:03 GMT
                                                                                                                                                                                                                                                Ohc-Cache-HIT: sfo01-sys-jorcol03.sfo01.baidu.com [2]
                                                                                                                                                                                                                                                Ohc-File-Size: 92487
                                                                                                                                                                                                                                                X-Cache-Status: HIT
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                2023-05-07 01:04:52 UTC1736INData Raw: 64 65 66 69 6e 65 28 22 70 6c 75 67 69 6e 73 2f 62 7a 50 6f 70 70 65 72 22 2c 5b 22 72 65 71 75 69 72 65 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 65 28 74 2c 74 2e 65 78 70 6f 72 74 73 29 2c 74 2e 65 78 70 6f 72 74 73 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 22 40 62 61 62 65 6c 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 28 6e 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 65 29
                                                                                                                                                                                                                                                Data Ascii: define("plugins/bzPopper",["require"],function(){function e(e){return e}function t(e,t){return t={exports:{}},e(t,t.exports),t.exports}function n(e){"@babel/helpers - typeof";return(n="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e)
                                                                                                                                                                                                                                                2023-05-07 01:04:52 UTC1752INData Raw: 74 75 72 6e 20 65 0a 7d 29 3a 76 6f 69 64 20 30 7d 29 3b 72 65 74 75 72 6e 20 74 3f 28 45 3d 74 2c 22 62 72 65 61 6b 22 29 3a 76 6f 69 64 20 30 7d 2c 4e 3d 7a 3b 4e 3e 30 3b 4e 2d 2d 29 7b 76 61 72 20 42 3d 48 28 4e 29 3b 69 66 28 22 62 72 65 61 6b 22 3d 3d 3d 42 29 62 72 65 61 6b 7d 74 2e 70 6c 61 63 65 6d 65 6e 74 21 3d 3d 45 26 26 28 74 2e 6d 6f 64 69 66 69 65 72 73 44 61 74 61 5b 72 5d 2e 5f 73 6b 69 70 3d 21 30 2c 74 2e 70 6c 61 63 65 6d 65 6e 74 3d 45 2c 74 2e 72 65 73 65 74 3d 21 30 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 74 28 65 29 7b 72 65 74 75 72 6e 22 78 22 3d 3d 3d 65 3f 22 79 22 3a 22 78 22 7d 66 75 6e 63 74 69 6f 6e 20 64 74 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 4d 61 74 68 2e 6d 61 78 28 65 2c 4d 61 74 68 2e 6d 69 6e 28 74 2c 6e 29
                                                                                                                                                                                                                                                Data Ascii: turn e}):void 0});return t?(E=t,"break"):void 0},N=z;N>0;N--){var B=H(N);if("break"===B)break}t.placement!==E&&(t.modifiersData[r]._skip=!0,t.placement=E,t.reset=!0)}}function ft(e){return"x"===e?"y":"x"}function dt(e,t,n){return Math.max(e,Math.min(t,n)
                                                                                                                                                                                                                                                2023-05-07 01:04:52 UTC1784INData Raw: 26 26 28 63 3d 68 6f 28 68 2e 63 61 6c 6c 28 6e 65 77 20 65 29 29 2c 45 6f 21 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 26 26 63 2e 6e 65 78 74 26 26 28 68 6f 28 63 29 21 3d 3d 45 6f 26 26 28 47 72 3f 47 72 28 63 2c 45 6f 29 3a 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 63 5b 41 6f 5d 26 26 58 74 28 63 2c 41 6f 2c 43 6f 29 29 2c 56 72 28 63 2c 6c 2c 21 30 29 29 29 2c 6f 3d 3d 3d 6a 6f 26 26 67 26 26 67 2e 6e 61 6d 65 21 3d 3d 6a 6f 26 26 28 66 3d 21 30 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 2e 63 61 6c 6c 28 74 68 69 73 29 0a 7d 29 2c 64 5b 41 6f 5d 21 3d 3d 6d 26 26 58 74 28 64 2c 41 6f 2c 6d 29 2c 67 72 5b 74 5d 3d 6d 2c 6f 29 69 66 28 75 3d 7b 76 61 6c 75 65 73 3a 70 28 6a 6f 29 2c 6b 65 79 73 3a 69
                                                                                                                                                                                                                                                Data Ascii: &&(c=ho(h.call(new e)),Eo!==Object.prototype&&c.next&&(ho(c)!==Eo&&(Gr?Gr(c,Eo):"function"!=typeof c[Ao]&&Xt(c,Ao,Co)),Vr(c,l,!0))),o===jo&&g&&g.name!==jo&&(f=!0,m=function(){return g.call(this)}),d[Ao]!==m&&Xt(d,Ao,m),gr[t]=m,o)if(u={values:p(jo),keys:i
                                                                                                                                                                                                                                                2023-05-07 01:04:52 UTC1826INData Raw: 65 72 4f 66 66 73 65 74 73 22 2c 65 6e 61 62 6c 65 64 3a 21 30 2c 70 68 61 73 65 3a 22 72 65 61 64 22 2c 66 6e 3a 24 2c 64 61 74 61 3a 7b 7d 7d 2c 49 61 3d 7b 74 6f 70 3a 22 61 75 74 6f 22 2c 72 69 67 68 74 3a 22 61 75 74 6f 22 2c 62 6f 74 74 6f 6d 3a 22 61 75 74 6f 22 2c 6c 65 66 74 3a 22 61 75 74 6f 22 7d 2c 52 61 3d 7b 6e 61 6d 65 3a 22 63 6f 6d 70 75 74 65 53 74 79 6c 65 73 22 2c 65 6e 61 62 6c 65 64 3a 21 30 2c 70 68 61 73 65 3a 22 62 65 66 6f 72 65 57 72 69 74 65 22 2c 66 6e 3a 6e 74 2c 64 61 74 61 3a 7b 7d 7d 2c 5f 61 3d 7b 6e 61 6d 65 3a 22 61 70 70 6c 79 53 74 79 6c 65 73 22 2c 65 6e 61 62 6c 65 64 3a 21 30 2c 70 68 61 73 65 3a 22 77 72 69 74 65 22 2c 66 6e 3a 72 74 2c 65 66 66 65 63 74 3a 6f 74 2c 72 65 71 75 69 72 65 73 3a 5b 22 63 6f 6d 70 75
                                                                                                                                                                                                                                                Data Ascii: erOffsets",enabled:!0,phase:"read",fn:$,data:{}},Ia={top:"auto",right:"auto",bottom:"auto",left:"auto"},Ra={name:"computeStyles",enabled:!0,phase:"beforeWrite",fn:nt,data:{}},_a={name:"applyStyles",enabled:!0,phase:"write",fn:rt,effect:ot,requires:["compu
                                                                                                                                                                                                                                                2023-05-07 01:04:52 UTC1868INData Raw: 72 73 69 6f 6e 3d 62 2c 6c 2e 69 6e 69 74 28 6f 29 2c 64 2e 69 6e 69 74 28 6f 29 2c 6f 2e 66 72 6f 6d 41 64 26 26 6f 2e 6b 65 79 29 7b 76 61 72 20 69 3d 66 2e 67 65 74 44 61 74 61 28 6f 2e 6b 65 79 29 3b 72 65 74 75 72 6e 20 69 26 26 69 2e 73 74 61 74 75 73 3f 28 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 63 61 6c 6c 62 61 63 6b 26 26 65 2e 63 61 6c 6c 62 61 63 6b 28 29 7d 2c 31 30 29 2c 6f 2e 6b 65 79 29 3a 28 66 2e 69 6e 69 74 28 6f 29 2c 64 2e 70 76 28 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 6b 65 79 2c 72 3d 66 2e 67 65 74 44 61 74 61 28 6e 29 2c 6f 3d 7b 6f 6e 52 65 73 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 66 2e 73 65 74 50 68 6f 6e 65 28 74 2c 6e 29 2c 65 2e 72 65 70
                                                                                                                                                                                                                                                Data Ascii: rsion=b,l.init(o),d.init(o),o.fromAd&&o.key){var i=f.getData(o.key);return i&&i.status?(setTimeout(function(){e.callback&&e.callback()},10),o.key):(f.init(o),d.pv(o),function(e,t){var n=e.key,r=f.getData(n),o={onResult:function(t){if(f.setPhone(t,n),e.rep
                                                                                                                                                                                                                                                2023-05-07 01:04:52 UTC1900INData Raw: 33 37 38 30 39 20 31 32 2e 36 33 39 34 37 32 36 20 36 2e 33 34 30 31 38 39 39 34 4c 31 32 2e 36 34 36 35 37 33 37 20 36 2e 32 37 39 34 32 34 35 38 56 35 2e 30 32 35 39 35 34 35 33 43 31 32 2e 36 34 36 35 37 33 37 20 34 2e 38 34 36 38 39 34 30 36 20 31 32 2e 35 39 37 35 31 31 36 20 34 2e 36 37 32 30 30 33 36 34 20 31 32 2e 35 30 35 37 33 35 39 20 34 2e 35 31 39 35 36 34 38 32 4c 31 32 2e 34 32 38 39 39 34 35 20 34 2e 34 30 39 37 33 31 30 32 20 31 32 2e 31 38 39 32 35 36 38 20 34 2e 31 31 31 36 35 31 36 34 20 31 32 2e 37 35 33 31 35 35 33 20 31 2e 38 36 30 37 35 33 30 38 43 31 32 2e 37 35 33 31 35 35 33 20 31 2e 38 35 31 39 32 38 33 33 20 31 32 2e 37 34 37 38 36 36 36 20 31 2e 38 34 33 37 32 39 32 31 20 31 32 2e 37 33 39 35 39 34 31 20 31 2e 38 33 39 32 34
                                                                                                                                                                                                                                                Data Ascii: 37809 12.6394726 6.34018994L12.6465737 6.27942458V5.02595453C12.6465737 4.84689406 12.5975116 4.67200364 12.5057359 4.51956482L12.4289945 4.40973102 12.1892568 4.11165164 12.7531553 1.86075308C12.7531553 1.85192833 12.7478666 1.84372921 12.7395941 1.83924


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                32192.168.2.349733104.193.90.87443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:52 UTC1727OUTGET /5aV1bjqh_Q23odCf/static/superman/amd_modules/tslib-c95383af0c.js HTTP/1.1
                                                                                                                                                                                                                                                Host: dss0.bdstatic.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-05-07 01:04:52 UTC1768INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:52 GMT
                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                Content-Length: 15964
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Expires: Sat, 27 May 2023 05:17:47 GMT
                                                                                                                                                                                                                                                Last-Modified: Fri, 12 Mar 2021 08:17:03 GMT
                                                                                                                                                                                                                                                ETag: "604b237f-3e5c"
                                                                                                                                                                                                                                                Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                Age: 848825
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Thu, 27 Apr 2023 05:17:47 GMT
                                                                                                                                                                                                                                                Ohc-Cache-HIT: iad01-sys-jomo4.iad01.baidu.com [2]
                                                                                                                                                                                                                                                Ohc-Response-Time: 1 0 0 0 0 0
                                                                                                                                                                                                                                                2023-05-07 01:04:52 UTC1769INData Raw: 64 65 66 69 6e 65 28 27 74 73 6c 69 62 27 2c 20 5b 0a 20 20 20 20 27 72 65 71 75 69 72 65 27 2c 0a 20 20 20 20 27 61 6d 64 5f 6d 6f 64 75 6c 65 73 2f 74 73 6c 69 62 2f 74 73 6c 69 62 27 0a 5d 2c 20 66 75 6e 63 74 69 6f 6e 20 28 72 65 71 75 69 72 65 2c 20 6d 6f 64 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 6d 6f 64 3b 0a 7d 29 3b 0a 76 61 72 20 5f 5f 65 78 74 65 6e 64 73 3b 0a 76 61 72 20 5f 5f 61 73 73 69 67 6e 3b 0a 76 61 72 20 5f 5f 72 65 73 74 3b 0a 76 61 72 20 5f 5f 64 65 63 6f 72 61 74 65 3b 0a 76 61 72 20 5f 5f 70 61 72 61 6d 3b 0a 76 61 72 20 5f 5f 6d 65 74 61 64 61 74 61 3b 0a 76 61 72 20 5f 5f 61 77 61 69 74 65 72 3b 0a 76 61 72 20 5f 5f 67 65 6e 65 72 61 74 6f 72 3b 0a 76 61 72 20 5f 5f 65 78 70 6f 72 74 53 74 61 72 3b 0a 76 61 72 20 5f 5f 76
                                                                                                                                                                                                                                                Data Ascii: define('tslib', [ 'require', 'amd_modules/tslib/tslib'], function (require, mod) { return mod;});var __extends;var __assign;var __rest;var __decorate;var __param;var __metadata;var __awaiter;var __generator;var __exportStar;var __v
                                                                                                                                                                                                                                                2023-05-07 01:04:52 UTC1784INData Raw: 6c 64 47 65 74 29 3b 0a 20 20 20 20 65 78 70 6f 72 74 65 72 28 27 5f 5f 63 6c 61 73 73 50 72 69 76 61 74 65 46 69 65 6c 64 53 65 74 27 2c 20 5f 5f 63 6c 61 73 73 50 72 69 76 61 74 65 46 69 65 6c 64 53 65 74 29 3b 0a 7d 29 29 3b
                                                                                                                                                                                                                                                Data Ascii: ldGet); exporter('__classPrivateFieldSet', __classPrivateFieldSet);}));


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                33192.168.2.349734104.193.88.112443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:52 UTC1727OUTGET /r/www/cache/static/protocol/https/home/js/nu_instant_search_941f10b.js HTTP/1.1
                                                                                                                                                                                                                                                Host: pss.bdstatic.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-05-07 01:04:52 UTC1810INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:05:06 GMT
                                                                                                                                                                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                Content-Length: 24763
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Expires: Sun, 30 Apr 2023 06:36:18 GMT
                                                                                                                                                                                                                                                Last-Modified: Mon, 24 Apr 2023 03:34:28 GMT
                                                                                                                                                                                                                                                ETag: "dd5abdc51c7569a48a5670f7d0d05213"
                                                                                                                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                Age: 844114
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Content-MD5: 3Vq9xRx1aaSKVnD30NBSEw==
                                                                                                                                                                                                                                                x-bce-content-crc32: 1636278781
                                                                                                                                                                                                                                                x-bce-debug-id: uxRNBoPOOK9PkCxnM7mVbSL1IHwjIqar9S6UHtZhVxrNTCkzM61ZizA2Olil+WaPhYL1K7rO44cWr34nZBPEPQ==
                                                                                                                                                                                                                                                x-bce-request-id: 8cf577fd-c04b-4214-9ba3-099cda774630
                                                                                                                                                                                                                                                x-bce-storage-class: STANDARD
                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Thu, 27 Apr 2023 06:36:18 GMT
                                                                                                                                                                                                                                                Ohc-Cache-HIT: sfo01-sys-jorcol09.sfo01.baidu.com [2]
                                                                                                                                                                                                                                                Ohc-File-Size: 24763
                                                                                                                                                                                                                                                X-Cache-Status: HIT
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                2023-05-07 01:04:52 UTC1811INData Raw: 66 75 6e 63 74 69 6f 6e 20 74 6f 61 73 74 28 65 29 7b 76 61 72 20 73 3d 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6f 61 73 74 2d 66 6f 72 2d 72 65 73 75 6c 74 22 3e 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 27 3b 24 28 22 62 6f 64 79 22 29 2e 61 70 70 65 6e 64 28 73 29 2c 24 28 22 2e 74 6f 61 73 74 2d 66 6f 72 2d 72 65 73 75 6c 74 22 29 2e 66 61 64 65 49 6e 28 33 30 30 29 2e 66 69 6e 64 28 22 73 70 61 6e 22 29 2e 74 65 78 74 28 65 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 22 2e 74 6f 61 73 74 2d 66 6f 72 2d 72 65 73 75 6c 74 22 29 2e 66 61 64 65 4f 75 74 28 33 30 30 29 2c 24 28 22 2e 74 6f 61 73 74 2d 66 6f 72 2d 72 65 73 75 6c 74 22 29 2e 72 65 6d 6f 76 65 28 29 7d 2c 32 65 33 29 7d 24 28 66 75 6e 63 74
                                                                                                                                                                                                                                                Data Ascii: function toast(e){var s='<div class="toast-for-result"><span></span></div>';$("body").append(s),$(".toast-for-result").fadeIn(300).find("span").text(e),setTimeout(function(){$(".toast-for-result").fadeOut(300),$(".toast-for-result").remove()},2e3)}$(funct
                                                                                                                                                                                                                                                2023-05-07 01:04:52 UTC1842INData Raw: 6f 76 65 43 6c 61 73 73 28 22 62 64 62 72 69 73 63 72 6f 6c 6c 2d 63 74 72 6c 2d 73 63 72 6f 6c 6c 2d 74 6f 75 63 68 22 29 2c 5a 3d 21 31 7d 29 2c 24 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 6d 6f 75 73 65 75 70 22 2c 56 29 7d 66 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 47 29 2c 66 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 4b 29 2c 4b 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 55 29 2c 4b 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 71 29 2c 4b 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 45 29 2c 4b 2e 6f 6e 44 72 61 67 73 74 61 72 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 31 7d 2c 24 28 4b 29 2e 6f 6e 28 22 6d 6f 75 73 65 6f 76 65 72 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 4b 29 2e 61 64 64 43 6c 61 73 73 28 22 62 64 62 72 69 73 63 72 6f 6c 6c 2d
                                                                                                                                                                                                                                                Data Ascii: oveClass("bdbriscroll-ctrl-scroll-touch"),Z=!1}),$(document).on("mouseup",V)}f.appendChild(G),f.appendChild(K),K.appendChild(U),K.appendChild(q),K.appendChild(E),K.onDragstart=function(){return!1},$(K).on("mouseover",function(){$(K).addClass("bdbriscroll-


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                34192.168.2.349735104.193.88.112443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:52 UTC1728OUTGET /r/www/cache/static/protocol/https/plugins/swfobject_0178953.js HTTP/1.1
                                                                                                                                                                                                                                                Host: pss.bdstatic.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-05-07 01:04:52 UTC1800INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:52 GMT
                                                                                                                                                                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                Content-Length: 9216
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Expires: Sun, 30 Apr 2023 05:15:32 GMT
                                                                                                                                                                                                                                                Last-Modified: Mon, 24 Apr 2023 03:34:30 GMT
                                                                                                                                                                                                                                                ETag: "0178953914f94a1c0d556bdd0c66ad4c"
                                                                                                                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                Age: 848974
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Content-MD5: AXiVORT5ShwNVWvdDGatTA==
                                                                                                                                                                                                                                                x-bce-content-crc32: 1737066158
                                                                                                                                                                                                                                                x-bce-debug-id: 4TsgXVtZVTGUiq8+7jBEFuJmC2CKG39Fi5GL5ftcDeK6pjcybxMEz7wxMGE6mHQdvrfTa8G7WCq61uIAc78ZHg==
                                                                                                                                                                                                                                                x-bce-request-id: a933e917-ae7d-46ec-9bfd-4d194472a72b
                                                                                                                                                                                                                                                x-bce-storage-class: STANDARD
                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Thu, 27 Apr 2023 05:15:32 GMT
                                                                                                                                                                                                                                                Ohc-Cache-HIT: sfo01-sys-jorcol04.sfo01.baidu.com [2]
                                                                                                                                                                                                                                                Ohc-File-Size: 9216
                                                                                                                                                                                                                                                X-Cache-Status: HIT
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                2023-05-07 01:04:52 UTC1801INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 69 66 28 21 58 26 26 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 62 6f 64 79 22 29 5b 30 5d 29 7b 74 72 79 7b 76 61 72 20 65 2c 74 3d 67 28 22 73 70 61 6e 22 29 3b 74 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 2c 65 3d 52 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 62 6f 64 79 22 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2c 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 65 29 2c 65 3d 6e 75 6c 6c 2c 74 3d 6e 75 6c 6c 7d 63 61 74 63 68 28 6e 29 7b 72 65 74 75 72 6e 7d 58 3d 21 30 3b 66 6f 72 28 76
                                                                                                                                                                                                                                                Data Ascii: !function(){var e=function(){function t(){if(!X&&document.getElementsByTagName("body")[0]){try{var e,t=g("span");t.style.display="none",e=R.getElementsByTagName("body")[0].appendChild(t),e.parentNode.removeChild(e),e=null,t=null}catch(n){return}X=!0;for(v


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                35192.168.2.349736104.193.88.112443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:52 UTC1729OUTGET /r/www/cache/static/protocol/https/soutu/js/tu_ce36e34.js HTTP/1.1
                                                                                                                                                                                                                                                Host: pss.bdstatic.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-05-07 01:04:52 UTC1851INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:52 GMT
                                                                                                                                                                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                Content-Length: 16502
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Expires: Sun, 30 Apr 2023 06:48:24 GMT
                                                                                                                                                                                                                                                Last-Modified: Mon, 24 Apr 2023 03:34:30 GMT
                                                                                                                                                                                                                                                ETag: "7b19d050d2a6df98732ec0da0d0f291a"
                                                                                                                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                Age: 843388
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Content-MD5: exnQUNKm35hzLsDaDQ8pGg==
                                                                                                                                                                                                                                                x-bce-content-crc32: 302801335
                                                                                                                                                                                                                                                x-bce-debug-id: weqi8OelFjZYPfcd+/TXylvYsGGhtws1Jqgv+kg0s6t2c5waL9Cm2y4sOwZ6fIpu/zaCb3JDBQU1LEHlLjH5cw==
                                                                                                                                                                                                                                                x-bce-request-id: b651f8f3-aa4c-49ab-a12a-0253eb261894
                                                                                                                                                                                                                                                x-bce-storage-class: STANDARD
                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Thu, 27 Apr 2023 06:48:24 GMT
                                                                                                                                                                                                                                                Ohc-Cache-HIT: sfo01-sys-jorcol07.sfo01.baidu.com [2]
                                                                                                                                                                                                                                                Ohc-File-Size: 16502
                                                                                                                                                                                                                                                X-Cache-Status: HIT
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                2023-05-07 01:04:52 UTC1852INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 62 64 73 26 26 62 64 73 2e 63 6f 6d 6d 26 26 62 64 73 2e 63 6f 6d 6d 2e 73 61 6d 4e 65 77 42 6f 78 2c 65 3d 6e 61 76 69 67 61 74 6f 72 2e 70 6c 61 74 66 6f 72 6d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2c 61 3d 22 2f 2f 67 72 61 70 68 2e 62 61 69 64 75 2e 63 6f 6d 2f 75 70 6c 6f 61 64 22 2c 6e 3d 2d 31 21 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 22 4d 41 43 22 29 2c 73 3d 24 28 22 23 6b 77 22 29 2c 6f 3d 24 28 22 23 66 6f 72 6d 22 29 2e 70 61 72 65 6e 74 28 29 2c 69 3d 74 3f 22 68 74 74 70 73 3a 2f 2f 70 73 73 2e 62 64 73 74 61 74 69 63 2e 63 6f 6d 2f 72 2f 77 77 77 2f 63 61 63 68 65 2f 73 74 61 74 69 63 2f 70 72 6f 74 6f 63 6f 6c 2f 68 74 74 70 73 2f 73 6f 75 74 75 2f 63 73 73 2f 73 6f 75 74 75 5f 6e 65
                                                                                                                                                                                                                                                Data Ascii: !function(){var t=bds&&bds.comm&&bds.comm.samNewBox,e=navigator.platform.toUpperCase(),a="//graph.baidu.com/upload",n=-1!==e.indexOf("MAC"),s=$("#kw"),o=$("#form").parent(),i=t?"https://pss.bdstatic.com/r/www/cache/static/protocol/https/soutu/css/soutu_ne
                                                                                                                                                                                                                                                2023-05-07 01:04:52 UTC1867INData Raw: 2c 6e 3d 30 3d 3d 3d 77 69 6e 64 6f 77 2e 70 61 67 65 53 74 61 74 65 3f 27 7b 22 70 61 67 65 5f 66 72 6f 6d 22 3a 20 22 73 65 61 72 63 68 49 6e 64 65 78 22 7d 27 3a 27 20 7b 22 70 61 67 65 5f 66 72 6f 6d 22 3a 20 22 73 65 61 72 63 68 52 65 73 75 6c 74 22 7d 27 3b 69 66 28 22 50 43 5f 55 50 4c 4f 41 44 5f 53 45 41 52 43 48 5f 55 52 4c 22 21 3d 3d 65 29 7b 61 2e 75 70 6c 6f 61 64 4f 62 6a 3d 74 2c 61 2e 24 75 72 6c 49 6e 70 75 74 2e 76 61 6c 28 22 22 29 3b 76 61 72 20 73 3d 61 2e 76 61 6c 69 64 61 74 65 28 74 29 3b 69 66 28 73 29 72 65 74 75 72 6e 20 76 6f 69 64 20 61 2e 73 65 74 53 74 61 74 65 28 22 65 72 72 6f 72 22 2c 7b 6d 73 67 3a 6c 5b 73 5d 2c 73 74 61 74 75 73 3a 73 7d 29 3b 61 2e 6c 6f 67 28 7b 72 73 76 5f 69 6d 61 67 65 63 6c 69 63 6b 3a 22 75 70
                                                                                                                                                                                                                                                Data Ascii: ,n=0===window.pageState?'{"page_from": "searchIndex"}':' {"page_from": "searchResult"}';if("PC_UPLOAD_SEARCH_URL"!==e){a.uploadObj=t,a.$urlInput.val("");var s=a.validate(t);if(s)return void a.setState("error",{msg:l[s],status:s});a.log({rsv_imageclick:"up


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                36192.168.2.349737104.193.88.112443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:52 UTC1729OUTGET /r/www/cache/static/protocol/https/amd_modules/@baidu/search-sug_cad928e.js HTTP/1.1
                                                                                                                                                                                                                                                Host: pss.bdstatic.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-05-07 01:04:52 UTC1884INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:52 GMT
                                                                                                                                                                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                Content-Length: 57618
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Expires: Sun, 30 Apr 2023 06:26:06 GMT
                                                                                                                                                                                                                                                Last-Modified: Mon, 24 Apr 2023 03:34:25 GMT
                                                                                                                                                                                                                                                ETag: "cad928e1843e0143a630ac949e79944e"
                                                                                                                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                Age: 844726
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Content-MD5: ytko4YQ+AUOmMKyUnnmUTg==
                                                                                                                                                                                                                                                x-bce-content-crc32: 2515428607
                                                                                                                                                                                                                                                x-bce-debug-id: nmjsd51V5FcPfzAi1OHIfnVntSZ3MFiIheDiJVd/ALQRBk+f7PEThfP9+R31VSi30iUhYrHxyaoqJPqTVcMR5w==
                                                                                                                                                                                                                                                x-bce-request-id: 3b2dd1e8-56d7-4dab-b5d3-680474472d14
                                                                                                                                                                                                                                                x-bce-storage-class: STANDARD
                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Thu, 27 Apr 2023 06:26:06 GMT
                                                                                                                                                                                                                                                Ohc-Cache-HIT: sfo01-sys-jorcol06.sfo01.baidu.com [2]
                                                                                                                                                                                                                                                Ohc-File-Size: 57618
                                                                                                                                                                                                                                                X-Cache-Status: HIT
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                2023-05-07 01:04:52 UTC1885INData Raw: 64 65 66 69 6e 65 28 22 40 62 61 69 64 75 2f 73 65 61 72 63 68 2d 73 75 67 2f 73 75 67 2f 69 6e 64 65 78 22 2c 5b 22 72 65 71 75 69 72 65 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 72 65 71 75 69 72 65 29 7b 66 75 6e 63 74 69 6f 6e 20 63 68 65 63 6b 48 73 75 67 49 6e 28 65 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 5f 5f 73 61 6d 70 6c 65 5f 68 73 75 67 5f 6c 65 6e 67 74 68 3f 65 2e 6c 65 6e 67 74 68 3e 3d 34 7c 7c 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 29 2e 6c 65 6e 67 74 68 3e 3d 31 38 3a 65 2e 6c 65 6e 67 74 68 3e 3d 34 7c 7c 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 29 2e 6c 65 6e 67 74 68 3e 3d 31 38 7d 66 75 6e 63 74 69 6f 6e 20 63 68 65 63 6b 48 73 75 67 53 68 6f 77 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6c 65
                                                                                                                                                                                                                                                Data Ascii: define("@baidu/search-sug/sug/index",["require"],function(require){function checkHsugIn(e){return window.__sample_hsug_length?e.length>=4||encodeURIComponent(e).length>=18:e.length>=4||encodeURIComponent(e).length>=18}function checkHsugShow(e){return e.le
                                                                                                                                                                                                                                                2023-05-07 01:04:52 UTC1911INData Raw: 3d 22 22 2c 61 2e 72 65 63 6f 6d 6d 65 6e 64 4c 6f 67 3d 22 22 2c 61 2e 73 65 61 72 63 68 48 69 73 74 72 6f 79 4c 6f 67 3d 22 22 0a 7d 7d 65 6c 73 65 20 61 2e 69 73 53 75 67 53 61 6d 70 6c 65 33 26 26 31 3d 3d 3d 61 2e 63 75 72 72 65 6e 74 53 65 61 72 63 68 53 74 61 74 75 73 26 26 61 2e 62 61 63 6b 46 72 61 6d 65 26 26 22 22 3d 3d 3d 61 2e 69 6e 70 75 74 56 61 6c 75 65 7c 7c 61 2e 68 69 64 65 53 75 67 28 29 7d 2c 73 65 6e 64 53 75 67 53 68 6f 77 4c 6f 67 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 7b 72 73 76 5f 63 74 3a 31 30 2c 72 73 76 5f 63 73 74 3a 31 2c 72 73 76 5f 63 6c 6b 5f 65 78 74 72 61 3a 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 7d 29 7d 2c 67 65 74 4e 6f 72 6d 61 6c 53 75 67 4f 72 48 69 73 4c 6f 67 3a 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                                                                                Data Ascii: ="",a.recommendLog="",a.searchHistroyLog=""}}else a.isSugSample3&&1===a.currentSearchStatus&&a.backFrame&&""===a.inputValue||a.hideSug()},sendSugShowLog:function(e){c({rsv_ct:10,rsv_cst:1,rsv_clk_extra:JSON.stringify(e)})},getNormalSugOrHisLog:function(e
                                                                                                                                                                                                                                                2023-05-07 01:04:52 UTC1948INData Raw: 3a 22 61 75 74 6f 22 7d 29 3b 76 61 72 20 68 3d 24 28 74 2e 73 75 67 63 6f 6e 74 61 69 6e 65 72 29 2e 66 69 6e 64 28 22 75 6c 20 6c 69 22 29 3b 74 2e 77 69 74 68 6f 75 74 5a 68 69 78 69 6e 7c 7c 28 24 28 74 2e 73 75 67 63 6f 6e 74 61 69 6e 65 72 29 2e 61 64 64 43 6c 61 73 73 28 22 62 64 73 75 67 2d 73 68 6f 77 61 72 72 6f 77 22 29 2c 24 28 74 2e 73 75 67 63 6f 6e 74 61 69 6e 65 72 29 2e 61 70 70 65 6e 64 28 24 28 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 64 73 75 67 2d 62 6f 78 22 3e 3c 2f 64 69 76 3e 27 29 29 2c 24 28 74 2e 66 6f 72 6d 29 2e 66 69 6e 64 28 22 2e 62 64 73 75 67 2d 74 6d 70 22 29 2e 6c 65 6e 67 74 68 7c 7c 24 28 74 2e 66 6f 72 6d 29 2e 61 70 70 65 6e 64 28 24 28 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 64 73 75 67 2d 74 6d 70 22 3e 3c 2f
                                                                                                                                                                                                                                                Data Ascii: :"auto"});var h=$(t.sugcontainer).find("ul li");t.withoutZhixin||($(t.sugcontainer).addClass("bdsug-showarrow"),$(t.sugcontainer).append($('<div class="bdsug-box"></div>')),$(t.form).find(".bdsug-tmp").length||$(t.form).append($('<div class="bdsug-tmp"></
                                                                                                                                                                                                                                                2023-05-07 01:04:52 UTC1964INData Raw: 22 29 2e 6c 65 6e 67 74 68 3b 74 2e 69 6e 64 65 78 2d 2d 2c 74 2e 69 6e 64 65 78 3c 2d 31 26 26 28 74 2e 69 6e 64 65 78 3d 65 2d 31 29 2c 74 2e 73 65 6c 65 63 74 53 75 67 28 74 2e 69 6e 64 65 78 29 7d 2c 70 72 65 73 73 44 6f 77 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 65 3d 24 28 74 2e 73 75 67 63 6f 6e 74 61 69 6e 65 72 29 2e 66 69 6e 64 28 22 6c 69 22 29 2e 6c 65 6e 67 74 68 3b 74 2e 69 6e 64 65 78 2b 2b 2c 74 2e 69 6e 64 65 78 3e 3d 65 26 26 28 74 2e 69 6e 64 65 78 3d 2d 31 29 2c 74 2e 73 65 6c 65 63 74 53 75 67 28 74 2e 69 6e 64 65 78 29 0a 7d 2c 61 64 64 53 74 61 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 29 3b 76 61 72 20 73 3d 74 68 69 73 3b 69
                                                                                                                                                                                                                                                Data Ascii: ").length;t.index--,t.index<-1&&(t.index=e-1),t.selectSug(t.index)},pressDown:function(e){var t=this,e=$(t.sugcontainer).find("li").length;t.index++,t.index>=e&&(t.index=-1),t.selectSug(t.index)},addStat:function(e,t){t=encodeURIComponent(t);var s=this;i


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                37192.168.2.349738104.193.90.87443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:52 UTC1752OUTGET /5aV1bjqh_Q23odCf/static/superman/font/iconfont-fa013548a9.woff2 HTTP/1.1
                                                                                                                                                                                                                                                Host: dss0.bdstatic.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                Origin: https://www.baidu.com
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-05-07 01:04:52 UTC1927INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:52 GMT
                                                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                                                Content-Length: 20520
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Last-Modified: Thu, 23 Feb 2023 07:50:52 GMT
                                                                                                                                                                                                                                                ETag: "63f71adc-5028"
                                                                                                                                                                                                                                                Age: 16
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Sun, 07 May 2023 01:04:36 GMT
                                                                                                                                                                                                                                                Ohc-Cache-HIT: iad01-sys-jomo1.iad01.baidu.com [2]
                                                                                                                                                                                                                                                Ohc-Response-Time: 1 0 0 0 0 0
                                                                                                                                                                                                                                                2023-05-07 01:04:52 UTC1928INData Raw: 77 4f 46 32 00 01 00 00 00 00 50 28 00 0b 00 00 00 00 a5 78 00 00 4f d5 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1c 54 06 60 00 95 12 0a 82 90 48 81 da 77 01 36 02 24 03 85 20 0b 82 52 00 04 20 05 84 67 07 94 52 1b 8f 88 75 84 c7 01 00 f9 6e 3d 51 94 e4 55 8c a2 82 54 91 fd ff 9f 93 93 31 64 98 b0 4d ab 77 21 23 0b 9d ab d0 2b d8 cd bc bd 89 2a de 70 76 7c 86 3b 14 44 df 79 9f 9f 24 22 2a 7d 4c d0 d0 3f b4 2e fb bf 2c 35 4d 6b 60 2b 9e 0a 6e 3c c1 29 72 fb 73 92 4c 14 36 12 29 22 2b 7e 50 b8 89 96 d0 8e 0b 35 2a 88 e9 78 96 35 d0 fb 24 39 33 ee 62 b5 ae ca cb 0f 49 8a 26 04 4f dd eb ec fe 50 7c 50 95 52 4c 01 9d 4f 03 ff fd 1f e6 9d 99 df b6 76 4b 6d de 84 c2 4b b8 a0 11 5b b0 9c 60 3c 02 21 7b 04 c8 18 ed fe 3d fd 54 75 26
                                                                                                                                                                                                                                                Data Ascii: wOF2P(xOT`Hw6$ R gRun=QUT1dMw!#+*pv|;Dy$"*}L?.,5Mk`+n<)rsL6)"+~P5*x5$93bI&OP|PRLOvKmK[`<!{=Tu&
                                                                                                                                                                                                                                                2023-05-07 01:04:52 UTC1943INData Raw: 57 54 32 76 7c 12 74 3c 9e dc 6c 17 17 13 2b db b8 a9 d0 a2 2f 9b 3f 56 69 dc 1b 7c fe 97 41 92 27 db 1d bc e4 f8 74 17 84 2e 1b 08 58 02 88 4d d6 d7 99 82 18 53 fb ec 4b e1 b5 fa ed 27 96 2e db 5a 9c 76 77 ec c7 20 5a d6 ca d2 ef f8 76 d7 24 fe 7d 38 67 b1 2f c4 7b 2d 1c b0 05 72 e5 4e 4a 1f 77 16 6e 49 31 bb 88 95 b3 99 1e d4 f7 cf 24 51 44 99 3a 1e 20 5a f1 98 a3 cf 2f 36 eb 2c 1f 5d 9d 9b 4b fe a7 b8 b5 89 b0 a2 0f 85 c4 19 04 c2 4a 5c 51 f4 41 34 d6 12 92 bb b2 30 07 c1 6d 27 81 c0 53 f7 83 70 64 4a bd 6f 5c 61 4c 66 6c a1 6f 3d 85 8c 1f 6d 7d f6 42 51 55 5c 3c ab 35 7e bb 9e 7d c5 d9 74 a8 a1 a6 00 51 b0 f4 d0 53 dc ab a8 1f 70 2f bd fb f6 78 e6 d4 83 85 77 ce 54 e2 33 45 21 49 76 f5 bf 16 4f cb 38 e5 de 4a 56 6f f1 cc 82 33 77 14 f2 6e df e3 dd 37
                                                                                                                                                                                                                                                Data Ascii: WT2v|t<l+/?Vi|A't.XMSK'.Zvw Zv$}8g/{-rNJwnI1$QD: Z/6,]KJ\QA40m'SpdJo\aLflo=m}BQU\<5~}tQSp/xwT3E!IvO8JVo3wn7


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                38192.168.2.349742104.193.88.123443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:52 UTC1973OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                Host: www.baidu.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Cache-Control: max-age=0
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: BIDUPSID=B760C0DA35FF1867AF34F59D18D7DBFE; PSTM=1683421486; BAIDUID=B760C0DA35FF1867196181CFB3D5165F:FG=1; BD_HOME=1; H_PS_PSSID=38515_36547_38529_38469_38538_38468_38379_38485_37709_38505_26350_38544; BD_UPN=12314753; BA_HECTOR=85248hak2k010k2l208k24fr1i5etu41n
                                                                                                                                                                                                                                                2023-05-07 01:04:53 UTC1994INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Bdpagetype: 1
                                                                                                                                                                                                                                                Bdqid: 0x9a47aeeb0018326e
                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com;
                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:53 GMT
                                                                                                                                                                                                                                                Server: BWS/1.1
                                                                                                                                                                                                                                                Set-Cookie: BDSVRTM=21; path=/
                                                                                                                                                                                                                                                Set-Cookie: BD_HOME=1; path=/
                                                                                                                                                                                                                                                Set-Cookie: H_PS_PSSID=38516_36542_38529_38469_38468_38486_37709_26350_38542; path=/; domain=.baidu.com
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=172800
                                                                                                                                                                                                                                                Traceid: 1683421493022717876211117046529529492078
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                X-Ua-Compatible: IE=Edge,chrome=1
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                2023-05-07 01:04:53 UTC1995INData Raw: 63 65 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 21 2d 2d 53 54 41 54 55 53 20 4f 4b 2d 2d 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 61 6c 77 61 79 73 22 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 66 66 66 66 66
                                                                                                                                                                                                                                                Data Ascii: ce5<!DOCTYPE html>...STATUS OK--><html><head><meta http-equiv="Content-Type" content="text/html;charset=utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"><meta content="always" name="referrer"><meta name="theme-color" content="#fffff
                                                                                                                                                                                                                                                2023-05-07 01:04:53 UTC1996INData Raw: 85 e8 bf 87 e5 8d 83 e4 ba bf e7 9a 84 e4 b8 ad e6 96 87 e7 bd 91 e9 a1 b5 e6 95 b0 e6 8d ae e5 ba 93 ef bc 8c e5 8f af e4 bb a5 e7 9e ac e9 97 b4 e6 89 be e5 88 b0 e7 9b b8 e5 85 b3 e7 9a 84 e6 90 9c e7 b4 a2 e7 bb 93 e6 9e 9c e3 80 82 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 65 61 72 63 68 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 70 65 6e 73 65 61 72 63 68 64 65 73 63 72 69 70 74 69 6f 6e 2b 78 6d 6c 22 20 68 72 65 66 3d 22 2f 63 6f 6e 74 65 6e 74 2d 73 65 61 72 63 68 2e 78 6d 6c 22 20 74 69 74 6c 65 3d 22 e7 99 be e5 ba a6 e6 90
                                                                                                                                                                                                                                                Data Ascii: "><link rel="shortcut icon" href="/favicon.ico" type="image/x-icon" /><link rel="search" type="application/opensearchdescription+xml" href="/content-search.xml" title="
                                                                                                                                                                                                                                                2023-05-07 01:04:53 UTC1998INData Raw: 23 32 62 39 39 66 66 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 70 61 64 64 69 6e 67 3a 31 70 78 20 35 70 78 3b 2a 70 61 64 64 69 6e 67 3a 32 70 78 20 35 70 78 20 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 62 64 73 75 67 20 2e 62 64 73 75 67 2d 70 63 44 69 72 65 63 74 7b 63 6f 6c 6f 72 3a 23 30 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 30 70 78 3b 68 65 69 67 68 74 3a 33 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 38 66 38 66 38 7d 2e 62 64 73 75 67 20 2e 62 64 73 75 67 2d 70 63 2d 64 69 72 65 63 74 2d 74 69 70 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74
                                                                                                                                                                                                                                                Data Ascii: #2b99ff;display:inline;text-align:center;padding:1px 5px;*padding:2px 5px 0;margin-left:8px;overflow:hidden}.bdsug .bdsug-pcDirect{color:#000;font-size:14px;line-height:30px;height:30px;background-color:#f8f8f8}.bdsug .bdsug-pc-direct-tip{position:absolut
                                                                                                                                                                                                                                                2023-05-07 01:04:53 UTC1998INData Raw: 66 66 61 0d 0a 32 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 35 66 35 66 35 7d 2e 62 64 73 75 67 20 2e 62 64 73 75 67 2d 70 63 2d 64 69 72 65 63 74 2d 74 69 70 2d 69 73 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 31 35 70 78 3b 74 6f 70 3a 33 70 78 3b 77 69 64 74 68 3a 35 35 70 78 3b 68 65 69 67 68 74 3a 31 35 70 78 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 70 73 73 2e 62 64 73 74 61 74 69 63 2e 63 6f 6d 2f 72 2f 77 77 77 2f 63 61 63 68 65 2f 73 74 61 74 69 63 2f 70 72 6f 74 6f 63 6f 6c 2f 68 74 74 70 73 2f 67 6c 6f 62 61 6c 2f 69 6d 67 2f 70 63 5f 64 69 72 65 63 74 5f 34 32 64 36 33 31 31 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61
                                                                                                                                                                                                                                                Data Ascii: ffa2px;background-color:#f5f5f5}.bdsug .bdsug-pc-direct-tip-is{position:absolute;right:15px;top:3px;width:55px;height:15px;display:block;background:url(https://pss.bdstatic.com/r/www/cache/static/protocol/https/global/img/pc_direct_42d6311.png) no-repea
                                                                                                                                                                                                                                                2023-05-07 01:04:53 UTC2002INData Raw: 0a
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                2023-05-07 01:04:53 UTC2005INData Raw: 34 31 30 36 0d 0a 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 46 35 46 35 46 36 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 77 72 61 70 70 65 72 5f 6e 65 77 20 23 66 6f 72 6d 20 2e 73 61 6d 5f 73 65 61 72 63 68 20 2e 62 64 73 75 67 2d 6e 65 77 20 2e 62 64 73 75 67 2d 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 46 31 46 33 46 44 21 69 6d 70 6f 72 74 61 6e 74 7d 23 68 65 61 64 5f 77 72 61 70 70 65 72 20 23 66 6f 72 6d 20 2e 73 61 6d 5f 73 65 61 72 63 68 20 2e 62 64 73 75 67 2d 6e 65 77 20 2e 62 64 73 75 67 2d 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 46 31 46 33 46 44 21 69 6d 70 6f 72 74 61 6e 74 7d 23 68 65 61 64 20 2e 73 2d 64 6f 77 6e 20 23 66 6f 72 6d 20 2e 62 64 73 75 67 2d 6e 65 77 7b 74 6f 70 3a 33 32 70 78 7d 2e 73
                                                                                                                                                                                                                                                Data Ascii: 4106ackground-color:#F5F5F6!important}.wrapper_new #form .sam_search .bdsug-new .bdsug-s{background-color:#F1F3FD!important}#head_wrapper #form .sam_search .bdsug-new .bdsug-s{background-color:#F1F3FD!important}#head .s-down #form .bdsug-new{top:32px}.s
                                                                                                                                                                                                                                                2023-05-07 01:04:53 UTC2009INData Raw: 65 20 2e 73 5f 66 6f 72 6d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7a 2d 69 6e 64 65 78 3a 31 7d 0a 23 68 65 61 64 5f 77 72 61 70 70 65 72 2e 73 2d 70 73 2d 69 73 6c 69 74 65 20 2e 66 6d 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 74 74 6f 6d 3a 30 7d 0a 23 68 65 61 64 5f 77 72 61 70 70 65 72 2e 73 2d 70 73 2d 69 73 6c 69 74 65 20 2e 73 2d 70 2d 74 6f 70 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 74 74 6f 6d 3a 34 30 70 78 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 38 31 70 78 7d 0a 23 68 65 61 64 5f 77 72 61 70 70 65 72 2e 73 2d 70 73 2d 69 73 6c 69 74 65 20 23 73 5f 6c 67 5f 69 6d 67 2c 23 68 65 61 64 5f 77 72 61 70 70 65 72 2e 73 2d 70 73 2d 69 73 6c 69 74 65 20 23 73 5f 6c 67 5f
                                                                                                                                                                                                                                                Data Ascii: e .s_form{position:relative;z-index:1}#head_wrapper.s-ps-islite .fm{position:absolute;bottom:0}#head_wrapper.s-ps-islite .s-p-top{position:absolute;bottom:40px;width:100%;height:181px}#head_wrapper.s-ps-islite #s_lg_img,#head_wrapper.s-ps-islite #s_lg_
                                                                                                                                                                                                                                                2023-05-07 01:04:53 UTC2017INData Raw: 64 2d 62 6f 78 20 2e 63 2d 73 70 61 6e 35 2c 2e 63 2d 66 65 65 64 2d 62 6f 78 20 2e 63 2d 73 70 61 6e 36 2c 2e 63 2d 66 65 65 64 2d 62 6f 78 20 2e 63 2d 73 70 61 6e 37 2c 2e 63 2d 66 65 65 64 2d 62 6f 78 20 2e 63 2d 73 70 61 6e 38 2c 2e 63 2d 66 65 65 64 2d 62 6f 78 20 2e 63 2d 73 70 61 6e 39 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 34 70 78 7d 0a 2e 63 2d 66 65 65 64 2d 62 6f 78 20 2e 63 2d 73 70 61 6e 2d 6c 61 73 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 0a 2e 63 2d 69 6e 64 65 78 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 34 70 78 3b 70 61 64 64 69 6e 67 3a 31 70 78 20 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 63 6f 6c 6f 72 3a 23
                                                                                                                                                                                                                                                Data Ascii: d-box .c-span5,.c-feed-box .c-span6,.c-feed-box .c-span7,.c-feed-box .c-span8,.c-feed-box .c-span9{margin-right:4px}.c-feed-box .c-span-last{margin-right:0}.c-index{display:inline-block;width:14px;padding:1px 0;line-height:100%;text-align:center;color:#
                                                                                                                                                                                                                                                2023-05-07 01:04:53 UTC2021INData Raw: 0d 0a
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                2023-05-07 01:04:53 UTC2021INData Raw: 66 66 61 0d 0a 2d 73 63 72 6f 6c 6c 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 2d 74 68 75 6d 62 7b 77 69 64 74 68 3a 32 70 78 3b 68 65 69 67 68 74 3a 35 38 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 65 37 31 66 32 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 70 78 7d 0a 2e 63 2d 73 65 6c 65 63 74 2d 64 72 6f 70 64 6f 77 6e 2d 6c 69 73 74 2e 63 2d 73 65 6c 65 63 74 2d 73 63 72 6f 6c 6c 20 2e 63 2d 73 65 6c 65 63 74 2d 69 74 65 6d 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 3a 30 7d 0a 2e 63 2d 73 65 6c 65 63 74 2d 69 74 65 6d 7b 6d 61 72 67 69 6e 3a 30 20 30 20 34 70 78 3b 70 61 64 64 69 6e 67 3a 30 20 31 30 70 78 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b
                                                                                                                                                                                                                                                Data Ascii: ffa-scroll::-webkit-scrollbar-thumb{width:2px;height:58px;background-color:#4e71f2;border-radius:1px}.c-select-dropdown-list.c-select-scroll .c-select-item:last-child{margin:0}.c-select-item{margin:0 0 4px;padding:0 10px;clear:both;white-space:nowrap;
                                                                                                                                                                                                                                                2023-05-07 01:04:53 UTC2025INData Raw: 0a
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                2023-05-07 01:04:53 UTC2025INData Raw: 32 37 39 38 0d 0a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 64 37 64 39 65 30 7d 0a 2e 63 2d 63 68 65 63 6b 62 6f 78 2d 69 6e 70 75 74 2c 2e 63 2d 72 61 64 69 6f 2d 69 6e 70 75 74 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 72 69 67 68 74 3a 30 3b 7a 2d 69 6e 64 65 78 3a 31 3b 6f 70 61 63 69 74 79 3a 30 3b 66 69 6c 74 65 72 3a 61 6c 70 68 61 28 6f 70 61 63 69 74 79 3d 30 29 5c 39 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 7a 6f 6f 6d 3a 31 7d 0a 2e
                                                                                                                                                                                                                                                Data Ascii: 27980;background-color:#fff;color:#d7d9e0}.c-checkbox-input,.c-radio-input{position:absolute;top:0;bottom:0;left:0;right:0;z-index:1;opacity:0;filter:alpha(opacity=0)\9;user-select:none;margin:0;padding:0;width:100%;height:100%;cursor:pointer;zoom:1}.
                                                                                                                                                                                                                                                2023-05-07 01:04:53 UTC2029INData Raw: 29 3b 2d 6f 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 32 70 78 20 31 30 70 78 20 30 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 36 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 70 61 64 64 69 6e 67 3a 31 39 70 78 20 32 34 70 78 7d 0a 2e 63 2d 64 69 61 6c 6f 67 2d 62 6f 78 20 2e 63 2d 64 69 61 6c 6f 67 2d 63 6c 6f 73 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 74 6f 70 3a 31 32 70 78 3b 72 69 67 68 74 3a 31 32 70 78 3b 68 65 69 67 68 74 3a 31 34 70 78 3b 77 69 64 74 68 3a 31 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 63 6f 6c 6f 72 3a 23 64 37 64 39 65 30 7d 0a 2e 63 2d 64 69 61 6c 6f 67 2d 62 6f 78 20 2e 63 2d 64 69 61 6c 6f
                                                                                                                                                                                                                                                Data Ascii: );-o-box-shadow:0 2px 10px 0 rgba(0,0,0,.1);border-radius:16px;background:#fff;padding:19px 24px}.c-dialog-box .c-dialog-close{position:absolute;cursor:pointer;top:12px;right:12px;height:14px;width:14px;line-height:1;color:#d7d9e0}.c-dialog-box .c-dialo
                                                                                                                                                                                                                                                2023-05-07 01:04:53 UTC2035INData Raw: 0d 0a
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                2023-05-07 01:04:53 UTC2035INData Raw: 32 31 66 30 0d 0a 67 20 2e 62 64 62 72 69 6d 6f 72 65 7b 63 6c 65 61 72 3a 62 6f 74 68 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 0a 23 77 72 61 70 70 65 72 20 2e 62 64 62 72 69 2e 62 64 62 72 69 69 6d 67 20 2e 62 64 62 72 69 65 76 65 6e 6d 6f 72 65 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 35 70 78 3b 68 65 69 67 68 74 3a 33 30 70 78 3b 77 69 64 74 68 3a 38 35 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 0a 23 77 72 61 70 70 65 72 20 2e 62 64 62 72 69 2e 62 64 62 72 69 69 6d 67 20 73 70 61 6e 2e 62 64 62 72 69 69 6d 67 69 74 65 6d 5f 31 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 27 68 74 74 70 73 3a 2f 2f 64 73 73 30 2e 62 64 73 74 61 74 69 63 2e 63 6f 6d 2f 35 61 56 31 62 6a 71 68 5f 51 32 33 6f 64 43 66 2f 73 74 61 74 69 63
                                                                                                                                                                                                                                                Data Ascii: 21f0g .bdbrimore{clear:both;text-align:center}#wrapper .bdbri.bdbriimg .bdbrievenmore{margin-top:15px;height:30px;width:85px;overflow:hidden}#wrapper .bdbri.bdbriimg span.bdbriimgitem_1{background:url('https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static
                                                                                                                                                                                                                                                2023-05-07 01:04:53 UTC2039INData Raw: 61 74 28 27 73 76 67 27 29 7d 0a 23 70 61 73 73 70 6f 72 74 2d 6c 6f 67 69 6e 2d 70 6f 70 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 0a 23 77 72 61 70 70 65 72 20 2e 73 2d 74 6f 70 2d 72 69 67 68 74 2e 73 2d 64 6f 77 6e 2e 69 70 61 64 2d 6d 69 6e 2d 77 69 64 74 68 2d 64 6f 77 6e 2c 23 77 72 61 70 70 65 72 2e 69 70 61 64 2d 6d 69 6e 2d 77 69 64 74 68 2c 62 6f 64 79 20 2e 73 2d 74 6f 70 2d 72 69 67 68 74 2e 73 2d 64 6f 77 6e 2e 69 70 61 64 2d 6d 69 6e 2d 77 69 64 74 68 2d 64 6f 77 6e 2c 62 6f 64 79 2e 69 70 61 64 2d 6d 69 6e 2d 77 69 64 74 68 7b 6d 69 6e 2d 77 69 64 74 68 3a 31 30 32 34 70 78 7d 0a 23 73 5f 73 69 64 65 5f 77 72 61 70 70 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 72 69 67 68 74 3a 32 34 70 78 3b 62 6f 74 74 6f 6d 3a 36 34
                                                                                                                                                                                                                                                Data Ascii: at('svg')}#passport-login-pop{text-align:left}#wrapper .s-top-right.s-down.ipad-min-width-down,#wrapper.ipad-min-width,body .s-top-right.s-down.ipad-min-width-down,body.ipad-min-width{min-width:1024px}#s_side_wrapper{position:fixed;right:24px;bottom:64
                                                                                                                                                                                                                                                2023-05-07 01:04:53 UTC2044INData Raw: 0d 0a
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                2023-05-07 01:04:53 UTC2044INData Raw: 31 30 66 38 0d 0a 63 6f 6e 7b 77 69 64 74 68 3a 32 30 70 78 3b 68 65 69 67 68 74 3a 32 30 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 32 30 70 78 3b 6d 61 72 67 69 6e 3a 31 35 70 78 20 61 75 74 6f 20 39 70 78 7d 0a 23 73 5f 73 69 64 65 5f 77 72 61 70 70 65 72 20 2e 71 72 63 6f 64 65 2d 74 6f 6f 6c 74 69 70 20 2e 51 72 63 6f 64 65 2d 73 74 61 74 75 73 2d 69 63 6f 6e 2b 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 63 6f 6c 6f 72 3a 23 39 31 39 35 61 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 22 4d 69 63 72 6f 73 6f 66 74 20 59 61 48 65 69 22 2c 73 61 6e 73 2d 73 65 72 69 66 7d 0a 23 73 5f 73 69 64 65 5f 77 72 61 70 70 65 72 20 2e 71 72 63 6f 64 65 2d 74 6f 6f 6c 74
                                                                                                                                                                                                                                                Data Ascii: 10f8con{width:20px;height:20px;border-radius:20px;background-size:20px;margin:15px auto 9px}#s_side_wrapper .qrcode-tooltip .Qrcode-status-icon+p{font-size:12px;color:#9195a3;font-family:Arial,"Microsoft YaHei",sans-serif}#s_side_wrapper .qrcode-toolt
                                                                                                                                                                                                                                                2023-05-07 01:04:53 UTC2048INData Raw: 72 61 6d 65 73 20 66 61 64 65 69 6e 7b 0a 66 72 6f 6d 7b 6f 70 61 63 69 74 79 3a 30 7d 0a 74 6f 7b 6f 70 61 63 69 74 79 3a 31 7d 0a 7d 0a 23 68 65 61 64 5f 77 72 61 70 70 65 72 2e 73 2d 64 6f 77 6e 20 23 72 65 73 75 6c 74 5f 6c 6f 67 6f 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 69 6e 20 31 73 7d 0a 23 68 65 61 64 5f 77 72 61 70 70 65 72 2e 73 2d 64 6f 77 6e 20 2e 66 6d 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 7d 0a 23 68 65 61 64 5f 77 72 61 70 70 65 72 2e 73 2d 64 6f 77 6e 20 23 72 65 73 75 6c 74 5f 6c 6f 67 6f 20 69 6d 67 7b 77 69 64 74 68 3a 31 30 31 70 78 7d 0a 23 68 65 61 64 5f 77 72 61 70 70 65 72 2e 73 2d 64 6f 77 6e 20 23 6b 77 7b 70 61 64 64 69 6e 67 3a 31 30 70 78 20 31 36 70 78 3b 77 69 64 74 68 3a 35 0d
                                                                                                                                                                                                                                                Data Ascii: rames fadein{from{opacity:0}to{opacity:1}}#head_wrapper.s-down #result_logo{-webkit-animation:fadein 1s}#head_wrapper.s-down .fm{margin:0 0 0 16px}#head_wrapper.s-down #result_logo img{width:101px}#head_wrapper.s-down #kw{padding:10px 16px;width:5
                                                                                                                                                                                                                                                2023-05-07 01:04:53 UTC2048INData Raw: 31 35 38 36 0d 0a 31 36 70 78 7d 0a 23 68 65 61 64 5f 77 72 61 70 70 65 72 2e 73 2d 64 6f 77 6e 20 2e 73 5f 69 70 74 5f 77 72 7b 77 69 64 74 68 3a 35 34 36 70 78 7d 0a 23 68 65 61 64 5f 77 72 61 70 70 65 72 2e 73 2d 64 6f 77 6e 20 2e 73 5f 62 74 6e 2c 23 68 65 61 64 5f 77 72 61 70 70 65 72 2e 73 2d 64 6f 77 6e 20 2e 73 5f 62 74 6e 5f 77 72 7b 68 65 69 67 68 74 3a 34 30 70 78 7d 0a 23 68 65 61 64 5f 77 72 61 70 70 65 72 2e 73 2d 64 6f 77 6e 20 2e 73 5f 62 74 6e 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 34 31 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 34 30 70 78 5c 39 7d 0a 23 68 65 61 64 5f 77 72 61 70 70 65 72 2e 73 2d 64 6f 77 6e 20 2e 73 6f 75 74 75 2d 65 6e 76 2d 6e 65 77 69 6e 64 65 78 20 2e 73 61 6d 5f 73 65 61 72 63 68 20 23 6b 77 7b 70 61 64 64 69
                                                                                                                                                                                                                                                Data Ascii: 158616px}#head_wrapper.s-down .s_ipt_wr{width:546px}#head_wrapper.s-down .s_btn,#head_wrapper.s-down .s_btn_wr{height:40px}#head_wrapper.s-down .s_btn{line-height:41px;line-height:40px\9}#head_wrapper.s-down .soutu-env-newindex .sam_search #kw{paddi
                                                                                                                                                                                                                                                2023-05-07 01:04:53 UTC2052INData Raw: 2e 73 61 6d 5f 73 65 61 72 63 68 20 2e 73 5f 69 70 74 5f 77 72 2e 69 70 74 66 6f 63 75 73 20 23 6b 77 2c 23 68 65 61 64 5f 77 72 61 70 70 65 72 20 2e 73 61 6d 5f 73 65 61 72 63 68 20 2e 73 5f 69 70 74 5f 77 72 2e 69 70 74 68 6f 76 65 72 20 23 6b 77 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 31 64 34 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 7d 0a 23 68 65 61 64 5f 77 72 61 70 70 65 72 20 2e 73 61 6d 5f 73 65 61 72 63 68 20 2e 73 5f 69 70 74 5f 77 72 3a 68 6f 76 65 72 20 23 6b 77 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 31 64 34 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 7d 0a 23 68 65 61 64 5f 77 72 61 70 70 65 72 20 2e 73 61 6d 5f 73 65 61 72 63 68 20 2e 73 5f 69 70 74 5f 77 72 3a 68 6f 76 65 72 20 2e 73 5f 62 74 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63
                                                                                                                                                                                                                                                Data Ascii: .sam_search .s_ipt_wr.iptfocus #kw,#head_wrapper .sam_search .s_ipt_wr.ipthover #kw{border-color:#1d4fff!important}#head_wrapper .sam_search .s_ipt_wr:hover #kw{border-color:#1d4fff!important}#head_wrapper .sam_search .s_ipt_wr:hover .s_btn{background-c
                                                                                                                                                                                                                                                2023-05-07 01:04:53 UTC2053INData Raw: 37 30 30 0d 0a 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 31 64 34 66 66 66 3b 6f 70 61 63 69 74 79 3a 31 3b 66 69 6c 74 65 72 3a 61 6c 70 68 61 28 6f 70 61 63 69 74 79 3d 31 30 30 29 5c 39 7d 0a 2e 73 2d 73 6b 69 6e 2d 68 61 73 62 67 20 23 68 65 61 64 5f 77 72 61 70 70 65 72 20 23 66 6f 72 6d 2e 73 61 6d 5f 73 65 61 72 63 68 20 23 6b 77 3a 66 6f 63 75 73 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 31 64 34 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 6f 70 61 63 69 74 79 3a 31 3b 66 69 6c 74 65 72 3a 61 6c 70 68 61 28 6f 70 61 63 69 74 79 3d 31 30 30 29 5c 39 7d 0a 2e 73 2d 73 6b 69 6e 2d 68 61 73 62 67 20 23 68 65 61 64 5f 77 72 61 70 70 65 72 20 23 66 6f 72 6d 2e 73 61 6d 5f 73 65 61 72 63 68 20 23 6b 77 2e 6e 65 77 2d 69 70 74 2d 66 6f 63 75 73 7b 62 6f 72
                                                                                                                                                                                                                                                Data Ascii: 700order-color:#1d4fff;opacity:1;filter:alpha(opacity=100)\9}.s-skin-hasbg #head_wrapper #form.sam_search #kw:focus{border-color:#1d4fff!important;opacity:1;filter:alpha(opacity=100)\9}.s-skin-hasbg #head_wrapper #form.sam_search #kw.new-ipt-focus{bor
                                                                                                                                                                                                                                                2023-05-07 01:04:53 UTC2055INData Raw: 38 66 33 0d 0a 6b 69 6e 2d 68 61 73 62 67 20 23 68 65 61 64 5f 77 72 61 70 70 65 72 2e 73 2d 64 6f 77 6e 20 23 66 6f 72 6d 2e 73 61 6d 5f 73 65 61 72 63 68 20 2e 73 5f 62 74 6e 2e 62 74 6e 66 6f 63 75 73 2c 2e 73 2d 73 6b 69 6e 2d 68 61 73 62 67 20 23 68 65 61 64 5f 77 72 61 70 70 65 72 2e 73 2d 64 6f 77 6e 20 23 66 6f 72 6d 2e 73 61 6d 5f 73 65 61 72 63 68 20 2e 73 5f 62 74 6e 3a 61 63 74 69 76 65 2c 2e 73 2d 73 6b 69 6e 2d 68 61 73 62 67 20 23 68 65 61 64 5f 77 72 61 70 70 65 72 2e 73 2d 64 6f 77 6e 20 23 66 6f 72 6d 2e 73 61 6d 5f 73 65 61 72 63 68 20 2e 73 5f 62 74 6e 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 64 34 66 66 66 7d 0a 2e 73 2d 73 6b 69 6e 2d 68 61 73 62 67 20 23 68 65 61 64 5f 77 72 61 70 70 65 72 2e 73
                                                                                                                                                                                                                                                Data Ascii: 8f3kin-hasbg #head_wrapper.s-down #form.sam_search .s_btn.btnfocus,.s-skin-hasbg #head_wrapper.s-down #form.sam_search .s_btn:active,.s-skin-hasbg #head_wrapper.s-down #form.sam_search .s_btn:hover{background-color:#1d4fff}.s-skin-hasbg #head_wrapper.s
                                                                                                                                                                                                                                                2023-05-07 01:04:53 UTC2057INData Raw: 37 30 37 0d 0a 65 66 74 2d 6e 65 77 20 2e 73 2d 74 6f 70 2d 6d 6f 72 65 20 2e 73 2d 74 6f 70 2d 6d 6f 72 65 2d 63 6f 6e 74 65 6e 74 2e 72 6f 77 2d 33 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 70 78 3b 68 65 69 67 68 74 3a 38 34 70 78 7d 0a 2e 73 2d 74 6f 70 2d 6c 65 66 74 2d 6e 65 77 20 2e 73 2d 74 6f 70 2d 6d 6f 72 65 20 2e 73 2d 74 6f 70 2d 6d 6f 72 65 2d 63 6f 6e 74 65 6e 74 20 2e 69 6d 67 2d 73 70 61 63 69 6e 67 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 36 70 78 7d 0a 2e 73 2d 74 6f 70 2d 6c 65 66 74 2d 6e 65 77 20 2e 73 2d 74 6f 70 2d 6d 6f 72 65 20 2e 73 2d 74 6f 70 2d 6d 6f 72 65 2d 63 6f 6e 74 65 6e 74 20 61 7b 77 69 64 74 68 3a 36 30 70 78 3b 68 65 69 67 68 74 3a 38 32 70 78 3b 66 6c 6f 61 74 3a 6c 65
                                                                                                                                                                                                                                                Data Ascii: 707eft-new .s-top-more .s-top-more-content.row-3{padding-top:0;margin-left:8px;height:84px}.s-top-left-new .s-top-more .s-top-more-content .img-spacing{margin-right:16px}.s-top-left-new .s-top-more .s-top-more-content a{width:60px;height:82px;float:le
                                                                                                                                                                                                                                                2023-05-07 01:04:53 UTC2059INData Raw: 32 64 34 30 0d 0a 2d 74 6f 70 2d 6d 6f 72 65 20 2e 73 2d 74 6f 70 2d 6d 6f 72 65 2d 63 6f 6e 74 65 6e 74 20 69 6d 67 7b 77 69 64 74 68 3a 34 32 70 78 3b 68 65 69 67 68 74 3a 34 32 70 78 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 33 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 32 70 78 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 0a 2e 73 2d 74 6f 70 2d 6c 65 66 74 20 2e 73 2d 74 6f 70 2d 6d 6f 72 65 20 2e 73 2d 74 6f 70 2d 6d 6f 72 65 2d 63 6f 6e 74 65 6e 74 20 2e 73 2d 74 6f 70 2d 6d 6f 72 65 2d 74 69 74 6c 65 7b 77 69 64 74 68 3a 37 36 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 33 70 78 7d 0a 2e 73 2d 74 6f 70
                                                                                                                                                                                                                                                Data Ascii: 2d40-top-more .s-top-more-content img{width:42px;height:42px;margin:auto;border:1px solid rgba(0,0,0,.03);border-radius:12px;display:block}.s-top-left .s-top-more .s-top-more-content .s-top-more-title{width:76px;text-align:center;margin-top:3px}.s-top
                                                                                                                                                                                                                                                2023-05-07 01:04:53 UTC2063INData Raw: 6f 61 74 3a 72 69 67 68 74 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 0a 2e 73 2d 74 6f 70 2d 75 73 65 72 73 65 74 2d 6d 65 6e 75 20 61 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 33 70 78 20 31 36 70 78 20 33 70 78 20 31 36 70 78 3b 63 6f 6c 6f 72 3a 23 33 33 33 7d 0a 2e 73 2d 74 6f 70 2d 75 73 65 72 73 65 74 2d 6d 65 6e 75 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 33 31 35 65 66 62 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 0a 2e 73 2d 74 6f 70 2d 75 73 65 72 73 65 74 2d 6d 65 6e 75 20 2e 73 70 6c 69 74 2d 6c 69 6e 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 38 70 78 20 31 36 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 64 37 64 39 65
                                                                                                                                                                                                                                                Data Ascii: oat:right;z-index:999;text-align:left}.s-top-userset-menu a{display:block;margin:3px 16px 3px 16px;color:#333}.s-top-userset-menu a:hover{color:#315efb;text-decoration:none}.s-top-userset-menu .split-line{display:block;margin:8px 16px;background:#d7d9e
                                                                                                                                                                                                                                                2023-05-07 01:04:53 UTC2071INData Raw: 0d 0a
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                2023-05-07 01:04:53 UTC2071INData Raw: 31 36 61 30 0d 0a 6d 67 20 2e 62 6c 69 6e 64 2d 69 6d 67 2d 73 68 6f 77 7b 6f 70 61 63 69 74 79 3a 31 7d 0a 23 62 6c 69 6e 64 2d 62 6f 78 20 2e 62 6c 69 6e 64 2d 69 6d 67 2d 68 6f 76 65 72 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 0a 23 62 6c 69 6e 64 2d 62 6f 78 20 2e 62 6c 69 6e 64 2d 69 6d 67 2d 69 65 2c 23 62 6c 69 6e 64 2d 62 6f 78 20 2e 62 6c 69 6e 64 2d 74 69 74 6c 65 2d 69 65 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 74 74 6f 6d 3a 30 3b 72 69 67 68 74 3a 30 7d 0a 23 62 6c 69 6e 64 2d 62 6f
                                                                                                                                                                                                                                                Data Ascii: 16a0mg .blind-img-show{opacity:1}#blind-box .blind-img-hover{transform:scale(1) translateZ(0);border-radius:0;background-color:transparent}#blind-box .blind-img-ie,#blind-box .blind-title-ie{cursor:pointer;position:absolute;bottom:0;right:0}#blind-bo
                                                                                                                                                                                                                                                2023-05-07 01:04:53 UTC2075INData Raw: 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 70 61 64 64 69 6e 67 3a 33 70 78 20 31 36 70 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 7d 0a 2e 67 75 69 64 65 2d 69 6e 66 6f 2d 6c 6f 67 69 6e 20 2e 67 75 69 64 65 2d 6c 65 66 74 2d 6d 61 69 6e 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 31 32 70 78 3b 68 65 69 67 68 74 3a 39 35 70 78 3b 70 61 64 64 69 6e 67 3a 38 70 78 20 30 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 0a 2e 67 75 69 64 65 2d 69 6e 66 6f 2d 6c 6f 67 69 6e 20 2e 67 75 69 64 65 2d 6c 65 66 74 2d 6d 61 69 6e 20 2e 67 75 69 64 65 2d 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 2c 2e 67 75 69 64 65 2d 69
                                                                                                                                                                                                                                                Data Ascii: on:absolute;padding:3px 16px;box-sizing:border-box;box-shadow:none}.guide-info-login .guide-left-main{float:left;position:absolute;left:12px;height:95px;padding:8px 0;box-sizing:border-box}.guide-info-login .guide-left-main .guide-first-content,.guide-i
                                                                                                                                                                                                                                                2023-05-07 01:04:53 UTC2076INData Raw: 35 33 62 0d 0a 7d 0a 2e 67 75 69 64 65 2d 77 6f 72 64 2d 74 69 70 73 20 2e 77 6f 72 64 2d 61 72 72 6f 77 2d 62 6f 74 74 6f 6d 2d 62 6c 61 63 6b 2c 2e 67 75 69 64 65 2d 77 6f 72 64 2d 74 69 70 73 20 2e 77 6f 72 64 2d 61 72 72 6f 77 2d 62 6f 74 74 6f 6d 2d 77 68 69 74 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 30 3b 68 65 69 67 68 74 3a 30 3b 74 6f 70 3a 2d 37 70 78 3b 72 69 67 68 74 3a 31 32 70 78 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 20 35 70 78 20 36 70 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a
                                                                                                                                                                                                                                                Data Ascii: 53b}.guide-word-tips .word-arrow-bottom-black,.guide-word-tips .word-arrow-bottom-white{position:absolute;width:0;height:0;top:-7px;right:12px;border-style:solid;border-width:0 5px 6px;box-sizing:border-box;border-color:transparent;border-bottom-color:
                                                                                                                                                                                                                                                2023-05-07 01:04:53 UTC2078INData Raw: 61 62 65 0d 0a 73 2d 6d 61 6e 68 61 74 74 61 6e 2d 69 6e 64 65 78 20 2e 61 67 69 6e 67 2d 73 63 61 6c 65 20 23 62 6f 74 74 6f 6d 5f 6c 61 79 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 0a 2e 73 2d 70 2d 74 6f 70 20 2e 69 6e 64 65 78 2d 6c 6f 67 6f 2d 61 67 69 6e 67 2d 74 6f 6f 6c 73 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 0a 2e 64 61 72 6b 6d 6f 64 65 2e 64 61 72 6b 20 23 73 5f 6d 61 69 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 33 31 2c 33 31 2c 33 37 2c 2e 38 35 29 7d 0a 2e 64 61 72 6b 6d 6f 64 65 2e 64 61 72 6b 20 23 62 6f 74 74 6f 6d 5f 6c 61 79 65 72 2c 2e 64 61 72 6b 6d 6f 64 65 2e 64 61 72 6b 20 23 68 65 61 64 2c 2e 64 61 72 6b 6d 6f 64 65 2e 64 61 72 6b 20 23 73 5f 6d 65 6e 75 5f 67 75 72 64 2e 73 2d 64 6f 77 6e 2c
                                                                                                                                                                                                                                                Data Ascii: abes-manhattan-index .aging-scale #bottom_layer{position:relative}.s-p-top .index-logo-aging-tools{display:none}.darkmode.dark #s_main{background:rgba(31,31,37,.85)}.darkmode.dark #bottom_layer,.darkmode.dark #head,.darkmode.dark #s_menu_gurd.s-down,
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2080INData Raw: 35 33 61 0d 0a 65 77 73 2d 72 61 6e 6b 2d 77 72 61 70 70 65 72 20 2e 73 2d 72 61 6e 6b 2d 74 69 74 6c 65 20 69 3a 68 6f 76 65 72 2c 2e 64 61 72 6b 6d 6f 64 65 2e 62 6c 75 65 20 2e 73 2d 74 6f 70 2d 6c 65 66 74 20 2e 6d 6e 61 76 3a 68 6f 76 65 72 2c 2e 64 61 72 6b 6d 6f 64 65 2e 62 6c 75 65 20 2e 73 2d 74 6f 70 2d 72 69 67 68 74 20 2e 73 2d 74 6f 70 2d 72 69 67 68 74 2d 74 65 78 74 3a 68 6f 76 65 72 2c 2e 64 61 72 6b 6d 6f 64 65 2e 62 6c 75 65 20 2e 73 2d 74 6f 70 2d 72 69 67 68 74 20 2e 73 2d 74 6f 70 2d 75 73 65 72 6e 61 6d 65 20 2e 75 73 65 72 2d 6e 61 6d 65 3a 68 6f 76 65 72 2c 2e 64 61 72 6b 6d 6f 64 65 2e 62 6c 75 65 20 2e 73 2d 77 65 61 74 68 65 72 2d 77 72 61 70 70 65 72 20 2e 73 2d 6d 6f 64 2d 77 65 61 74 68 65 72 20 2e 75 6e 6b 6e 6f 77 6e 2d 63
                                                                                                                                                                                                                                                Data Ascii: 53aews-rank-wrapper .s-rank-title i:hover,.darkmode.blue .s-top-left .mnav:hover,.darkmode.blue .s-top-right .s-top-right-text:hover,.darkmode.blue .s-top-right .s-top-username .user-name:hover,.darkmode.blue .s-weather-wrapper .s-mod-weather .unknown-c
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2082INData Raw: 61 62 65 0d 0a 72 6b 20 2e 73 2d 63 74 6e 65 72 2d 6d 65 6e 75 73 20 2e 73 2d 6d 65 6e 75 2d 69 74 65 6d 2d 75 6e 64 65 72 6c 69 6e 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 61 38 61 63 61 64 7d 0a 2e 64 61 72 6b 6d 6f 64 65 2e 62 6c 75 65 20 2e 73 2d 74 6f 70 2d 72 69 67 68 74 20 2e 61 69 2d 65 6e 74 72 79 2d 72 69 67 68 74 20 2e 61 69 2d 65 6e 74 72 79 2d 62 75 62 62 6c 65 2c 2e 64 61 72 6b 6d 6f 64 65 2e 64 61 72 6b 20 2e 73 2d 74 6f 70 2d 72 69 67 68 74 20 2e 61 69 2d 65 6e 74 72 79 2d 72 69 67 68 74 20 2e 61 69 2d 65 6e 74 72 79 2d 62 75 62 62 6c 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 32 32 34 2c 32 33 36 2c 32 35 35 2c 2e 31 35 29 7d 0a 2e 64 61 72 6b 6d 6f 64 65 2e 62 6c 75 65 20 2e 73 2d 74 6f 70 2d 72 69 67 68 74 20 2e 61 69 2d 65
                                                                                                                                                                                                                                                Data Ascii: aberk .s-ctner-menus .s-menu-item-underline{background:#a8acad}.darkmode.blue .s-top-right .ai-entry-right .ai-entry-bubble,.darkmode.dark .s-top-right .ai-entry-right .ai-entry-bubble{background:rgba(224,236,255,.15)}.darkmode.blue .s-top-right .ai-e
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2084INData Raw: 35 34 61 0d 0a 73 74 6f 63 6b 2d 6c 6f 77 70 72 69 63 65 2c 2e 64 61 72 6b 6d 6f 64 65 20 2e 73 2d 62 6c 6f 63 6b 2d 73 74 6f 63 6b 20 2e 73 74 6f 63 6b 2d 69 74 65 6d 20 2e 73 74 6f 63 6b 2d 75 70 64 61 74 65 74 69 6d 65 2c 2e 64 61 72 6b 6d 6f 64 65 20 2e 73 2d 73 6b 69 6e 2d 68 61 73 62 67 20 2e 73 2d 62 6c 6f 63 6b 2d 73 74 6f 63 6b 20 2e 73 74 6f 63 6b 2d 62 61 6e 6e 65 72 2c 2e 64 61 72 6b 6d 6f 64 65 20 2e 73 2d 78 6d 61 6e 63 61 72 64 2d 6d 69 6e 65 5f 6e 65 77 20 2e 74 69 70 73 2d 6d 61 6e 61 67 65 72 2d 62 74 6e 20 2e 6d 61 6e 61 67 65 72 2d 62 74 6e 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 23 61 38 61 63 61 64 7d 0a 2e 64 61 72 6b 6d 6f 64 65 20 23 72 65 73 75 6c 74 5f 6c 6f 67 6f 20 2e 69 6e 64 65 78 2d 6c 6f 67 6f 2d 70 65 61 6b 7b 64 69 73 70 6c
                                                                                                                                                                                                                                                Data Ascii: 54astock-lowprice,.darkmode .s-block-stock .stock-item .stock-updatetime,.darkmode .s-skin-hasbg .s-block-stock .stock-banner,.darkmode .s-xmancard-mine_new .tips-manager-btn .manager-btn-text{color:#a8acad}.darkmode #result_logo .index-logo-peak{displ
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2086INData Raw: 61 61 66 0d 0a 65 6e 74 2d 67 72 61 79 20 2e 73 2d 63 74 6e 65 72 2d 6d 65 6e 75 73 20 2e 73 2d 6d 65 6e 75 2d 69 74 65 6d 2d 75 6e 64 65 72 6c 69 6e 65 2c 62 6f 64 79 2e 62 69 67 2d 65 76 65 6e 74 2d 67 72 61 79 20 2e 73 2d 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 2c 62 6f 64 79 2e 62 69 67 2d 65 76 65 6e 74 2d 67 72 61 79 20 2e 73 2d 6e 65 77 73 2d 72 61 6e 6b 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 2e 62 69 67 2d 65 76 65 6e 74 2d 67 72 61 79 20 2e 73 2d 73 6b 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 2e 73 6b 69 6e 2d 67 72 61 79 2d 65 76 65 6e 74 2c 62 6f 64 79 2e 62 69 67 2d 65 76 65 6e 74 2d 67 72 61 79 20 2e 73 2d 74 6f 70 2d 6c 65 66 74 2d 6e 65 77 2e 73 2d 69 73 69 6e 64 65 78 2d 77 72 61 70 2c 62 6f 64 79 2e 62 69 67 2d 65 76 65 6e 74 2d 67 72 61 79
                                                                                                                                                                                                                                                Data Ascii: aafent-gray .s-ctner-menus .s-menu-item-underline,body.big-event-gray .s-menu-container,body.big-event-gray .s-news-rank-wrapper,body.big-event-gray .s-skin-container.skin-gray-event,body.big-event-gray .s-top-left-new.s-isindex-wrap,body.big-event-gray
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2088INData Raw: 35 34 38 0d 0a 65 72 20 2e 73 2d 68 6f 74 73 65 61 72 63 68 2d 74 69 74 6c 65 20 2e 74 69 74 6c 65 2d 74 65 78 74 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 7d 0a 2e 73 2d 68 6f 74 73 65 61 72 63 68 2d 77 72 61 70 70 65 72 20 2e 73 2d 68 6f 74 73 65 61 72 63 68 2d 74 69 74 6c 65 20 2e 74 69 74 6c 65 2d 74 65 78 74 20 2e 61 72 72 6f 77 7b 63 6f 6c 6f 72 3a 23 39 31 39 35 61 33 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 7d 0a 2e 73 2d 68 6f 74 73 65 61 72 63 68 2d 77 72 61 70 70 65 72 20 2e 73 2d 68 6f 74 73 65 61 72 63 68 2d 74 69 74 6c 65 20 2e 74 69 74 6c 65 2d 74 65 78 74 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 33 31 35 65 66 62 7d 0a 2e 73 2d 68 6f 74 73 65 61 72 63 68 2d 77 72 61 70 70 65 72 20 2e 73 2d 68
                                                                                                                                                                                                                                                Data Ascii: 548er .s-hotsearch-title .title-text{float:left;user-select:none}.s-hotsearch-wrapper .s-hotsearch-title .title-text .arrow{color:#9195a3;font-size:15px}.s-hotsearch-wrapper .s-hotsearch-title .title-text:hover{color:#315efb}.s-hotsearch-wrapper .s-h
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2090INData Raw: 61 62 30 0d 0a 3a 31 34 70 78 3b 63 6f 6c 6f 72 3a 23 36 32 36 36 37 35 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 70 78 7d 0a 2e 73 2d 68 6f 74 73 65 61 72 63 68 2d 77 72 61 70 70 65 72 20 2e 73 2d 68 6f 74 73 65 61 72 63 68 2d 74 69 74 6c 65 20 2e 68 6f 74 2d 72 65 66 72 65 73 68 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 33 31 35 65 66 62 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 0a 2e 73 2d 68 6f 74 73 65 61 72 63 68 2d 77 72 61 70 70 65 72 20 2e 73 2d 68 6f 74 73 65 61 72 63 68 2d 74 69 74 6c 65 20 2e 68 6f 74 2d 72 65 66 72 65 73 68 3a 68 6f 76 65 72 20 2e 63 2d 69 63 6f 6e 2c 2e 73 2d 68 6f 74 73 65 61 72 63 68 2d 77 72 61 70 70 65 72 20 2e 73 2d 68 6f 74 73 65 61 72 63 68 2d 74 69 74 6c 65 20 2e 68 6f 74 2d 72 65 66 72 65 73
                                                                                                                                                                                                                                                Data Ascii: ab0:14px;color:#626675;margin-left:2px}.s-hotsearch-wrapper .s-hotsearch-title .hot-refresh:hover{color:#315efb;text-decoration:none}.s-hotsearch-wrapper .s-hotsearch-title .hot-refresh:hover .c-icon,.s-hotsearch-wrapper .s-hotsearch-title .hot-refres
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2092INData Raw: 32 30 33 33 0d 0a 6f 72 3a 23 32 32 32 7d 0a 2e 6e 6f 6c 6f 67 69 6e 2d 6e 61 76 20 2e 6e 61 76 2d 6d 65 6e 75 20 2e 63 75 72 72 65 6e 74 3a 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 27 27 3b 77 69 64 74 68 3a 32 38 70 78 3b 68 65 69 67 68 74 3a 32 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 65 37 31 66 32 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 0a 2e 6e 6f 6c 6f 67 69 6e 2d 6e 61 76 20 2e 6e 61 76 2d 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 20 2e 6e 61 76 2d 63 6f 6e 74 65 6e 74 2e 68 69 64 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 0a 2e 6e 6f 6c 6f 67 69 6e 2d 6e 61 76 20 2e 6e 61 76 2d 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 20 2e 6e 61 76 2d 63 6f 6e 74 65
                                                                                                                                                                                                                                                Data Ascii: 2033or:#222}.nologin-nav .nav-menu .current::after{content:'';width:28px;height:2px;border-radius:1px;background-color:#4e71f2;display:block}.nologin-nav .nav-content-wrapper .nav-content.hide{display:none}.nologin-nav .nav-content-wrapper .nav-conte
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2096INData Raw: 73 65 61 72 63 68 2d 77 72 61 70 70 65 72 2d 6e 65 77 20 2e 70 61 67 65 6e 61 76 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 31 70 78 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 0a 2e 6e 6f 6c 6f 67 69 6e 2d 6e 61 76 20 2e 6e 61 76 2d 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 20 2e 6e 61 76 2d 63 6f 6e 74 65 6e 74 2e 6e 61 76 2d 63 6f 6e 74 65 6e 74 2d 68 6f 74 20 2e 73 2d 68 6f 74 73 65 61 72 63 68 2d 77 72 61 70 70 65 72 2d 6e 65 77 20 2e 70 61 67 65 6e 61 76 20 2e 70 61 67 65 6e 61 76 2d 69 74 65 6d 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 65 37 65 39 65 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 77 69 64 74 68 3a 38 70 78 3b 68
                                                                                                                                                                                                                                                Data Ascii: search-wrapper-new .pagenav{text-align:center;margin-top:21px;visibility:hidden}.nologin-nav .nav-content-wrapper .nav-content.nav-content-hot .s-hotsearch-wrapper-new .pagenav .pagenav-item{cursor:pointer;background:#e7e9ee;border-radius:3px;width:8px;h
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2100INData Raw: 0d 0a
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2100INData Raw: 62 33 64 0d 0a 29 5f 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 43 6f 6e 73 74 72 75 63 74 6f 72 2c 73 74 61 74 69 63 50 72 6f 70 73 29 3b 72 65 74 75 72 6e 20 43 6f 6e 73 74 72 75 63 74 6f 72 7d 66 75 6e 63 74 69 6f 6e 20 5f 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6f 62 6a 2c 6b 65 79 2c 76 61 6c 75 65 29 7b 69 66 28 6b 65 79 20 69 6e 20 6f 62 6a 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6f 62 6a 2c 6b 65 79 2c 7b 76 61 6c 75 65 3a 76 61 6c 75 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 74 72 75 65 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 74 72 75 65 2c 77 72 69 74 61 62 6c 65 3a 74 72 75 65 7d 29 7d 65 6c 73 65 7b 6f 62 6a 5b 6b 65 79 5d 3d 76 61 6c 75 65 7d 72 65 74 75 72 6e 20 6f 62 6a 7d 28 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                Data Ascii: b3d)_defineProperties(Constructor,staticProps);return Constructor}function _defineProperty(obj,key,value){if(key in obj){Object.defineProperty(obj,key,{value:value,enumerable:true,configurable:true,writable:true})}else{obj[key]=value}return obj}(functio
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2103INData Raw: 31 36 61 30 0d 0a 6c 65 6d 65 6e 74 2e 69 64 21 3d 3d 22 22 29 7b 72 65 74 75 72 6e 27 69 64 28 22 27 2e 63 6f 6e 63 61 74 28 65 6c 65 6d 65 6e 74 2e 69 64 2c 27 22 29 27 29 7d 69 66 28 65 6c 65 6d 65 6e 74 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 7b 72 65 74 75 72 6e 20 65 6c 65 6d 65 6e 74 2e 74 61 67 4e 61 6d 65 7d 76 61 72 20 69 78 3d 30 3b 76 61 72 20 73 69 62 6c 69 6e 67 73 3d 28 65 6c 65 6d 65 6e 74 3d 3d 3d 6e 75 6c 6c 7c 7c 65 6c 65 6d 65 6e 74 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 28 5f 65 6c 65 6d 65 6e 74 24 70 61 72 65 6e 74 4e 6f 64 65 3d 65 6c 65 6d 65 6e 74 2e 70 61 72 65 6e 74 4e 6f 64 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 5f 65 6c 65 6d 65 6e 74 24 70 61 72 65 6e 74 4e 6f 64 65 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64
                                                                                                                                                                                                                                                Data Ascii: 16a0lement.id!==""){return'id("'.concat(element.id,'")')}if(element===document.body){return element.tagName}var ix=0;var siblings=(element===null||element===void 0?void 0:(_element$parentNode=element.parentNode)===null||_element$parentNode===void 0?void
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2107INData Raw: 3a 62 6c 6f 63 6b 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 74 65 78 74 2d 69 6e 64 65 6e 74 3a 36 70 78 3b 6d 61 72 67 69 6e 3a 30 3b 66 69 6c 74 65 72 3a 6e 6f 6e 65 5c 39 7d 23 75 20 6c 69 20 61 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 65 62 65 62 65 62 7d 23 75 20 6c 69 2e 6e 6c 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 62 65 62 65 62 7d 23 75 73 65 72 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 23 75 73 65 72 5f 63 65 6e 74 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 23 75 73 65 72 5f 63 65 6e 74 65 72 20 2e 75 73 65 72 5f 63 65 6e
                                                                                                                                                                                                                                                Data Ascii: :block;text-align:left;text-decoration:none;text-indent:6px;margin:0;filter:none\9}#u li a:hover{background:#ebebeb}#u li.nl{border-top:1px solid #ebebeb}#user{display:inline-block}#user_center{position:relative;display:inline-block}#user_center .user_cen
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2109INData Raw: 35 65 32 33 0d 0a 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 31 30 36 30 32 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 33 30 36 30 32 3b 61 6e 69 6d 61 74 69 6f 6e 3a 79 75 6e 79 69 6e 67 20 2e 32 73 3b 2d 6d 6f 7a 2d 61 6e 69 6d 61 74 69 6f 6e 3a 79 75 6e 79 69 6e 67 20 2e 32 73 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 79 75 6e 79 69 6e 67 20 2e 32 73 3b 2d 6f 2d 61 6e 69 6d 61 74 69 6f 6e 3a 79 75 6e 79 69 6e 67 20 2e 32 73 7d 2e 79 79 5f 66 6d 5f 62 6c 75 65 20 2e 73 5f 69 70 74 5f 77 72 2c 2e 79 79 5f 66 6d 5f 62 6c 75 65 20 2e 73 5f 69 70 74 5f 77 72 2e 69 70 74 66 6f 63 75 73 2c 2e 79 79 5f 66 6d 5f 62 6c 75 65 20 2e 73 5f 69 70 74 5f 77 72 3a 68 6f 76 65 72 2c 2e 79 79 5f 66 6d 5f 62 6c 75 65 20 2e 73
                                                                                                                                                                                                                                                Data Ascii: 5e23und-color:#e10602;border-bottom:1px solid #c30602;animation:yunying .2s;-moz-animation:yunying .2s;-webkit-animation:yunying .2s;-o-animation:yunying .2s}.yy_fm_blue .s_ipt_wr,.yy_fm_blue .s_ipt_wr.iptfocus,.yy_fm_blue .s_ipt_wr:hover,.yy_fm_blue .s
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2113INData Raw: 2e 62 64 73 75 67 2d 61 6c 61 20 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 30 70 78 7d 2e 62 64 73 75 67 20 2e 62 64 73 75 67 2d 64 69 72 65 63 74 7b 77 69 64 74 68 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 66 31 66 31 66 31 7d 2e 62 64 73 75 67 20 2e 62 64 73 75 67 2d 64 69 72 65 63 74 20 70 7b 63 6f 6c 6f 72 3a 23 30 30 63 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 34 70 78 3b 70 61 64 64 69 6e 67 3a 30 20 38 70 78 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 6f 76 65 72
                                                                                                                                                                                                                                                Data Ascii: .bdsug-ala p{font-size:14px;font-weight:700;padding-left:20px}.bdsug .bdsug-direct{width:auto;padding:0;border-bottom:1px solid #f1f1f1}.bdsug .bdsug-direct p{color:#00c;font-weight:700;line-height:34px;padding:0 8px;cursor:pointer;white-space:nowrap;over
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2129INData Raw: 28 31 30 30 25 29 3b 2d 6d 6f 7a 2d 66 69 6c 74 65 72 3a 67 72 61 79 73 63 61 6c 65 28 31 30 30 25 29 3b 2d 6d 73 2d 66 69 6c 74 65 72 3a 67 72 61 79 73 63 61 6c 65 28 31 30 30 25 29 3b 2d 6f 2d 66 69 6c 74 65 72 3a 67 72 61 79 73 63 61 6c 65 28 31 30 30 25 29 3b 66 69 6c 74 65 72 3a 67 72 61 79 73 63 61 6c 65 28 31 30 30 25 29 3b 66 69 6c 74 65 72 3a 67 72 61 79 7d 23 68 65 61 64 7b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 7a 2d 69 6e 64 65 78 3a 33 30 31 3b 6d 69 6e 2d 77 69 64 74 68 3a 31 30 30 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 62 65 62 65 62 3b 70
                                                                                                                                                                                                                                                Data Ascii: (100%);-moz-filter:grayscale(100%);-ms-filter:grayscale(100%);-o-filter:grayscale(100%);filter:grayscale(100%);filter:gray}#head{padding:0;margin:0;width:100%;position:absolute;z-index:301;min-width:1000px;background:#fff;border-bottom:1px solid #ebebeb;p
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2132INData Raw: 0d 0a
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2132INData Raw: 37 61 35 0d 0a 70 78 3b 6d 61 72 67 69 6e 3a 2d 33 70 78 20 32 70 78 7d 2e 74 72 61 6e 73 6c 61 74 65 43 6f 6e 74 65 6e 74 20 2e 61 63 74 69 6f 6e 2d 74 72 61 6e 73 6c 61 74 65 2c 2e 74 72 61 6e 73 6c 61 74 65 43 6f 6e 74 65 6e 74 20 2e 61 63 74 69 6f 6e 2d 73 65 61 72 63 68 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 32 30 70 78 3b 68 65 69 67 68 74 3a 31 36 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 70 73 73 2e 62 64 73 74 61 74 69 63 2e 63 6f 6d 2f 72 2f 77 77 77 2f 63 61 63 68 65 2f 73 74 61 74 69 63 2f 70 72 6f 74 6f 63 6f 6c 2f 68 74 74 70 73 2f 67 6c 6f 62 61 6c 2f 69 6d 67 2f 74 72 61 6e 73 6c 61 74 65 5f 74 6f 6f 6c 5f 69 63 6f 6e 5f 35 37 30 38 37 62 36 2e 67 69 66 29 20
                                                                                                                                                                                                                                                Data Ascii: 7a5px;margin:-3px 2px}.translateContent .action-translate,.translateContent .action-search{display:inline-block;width:20px;height:16px;background:url(https://pss.bdstatic.com/r/www/cache/static/protocol/https/global/img/translate_tool_icon_57087b6.gif)
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2134INData Raw: 37 38 35 62 0d 0a 64 65 6e 74 3a 31 35 70 78 3b 70 61 64 64 69 6e 67 3a 33 70 78 20 30 3b 63 6f 6c 6f 72 3a 23 39 39 39 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 63 2d 74 69 70 2d 63 6f 6e 20 2e 63 2d 74 69 70 2d 74 69 6d 65 72 66 69 6c 74 65 72 2d 66 74 20 6c 69 20 61 2c 2e 63 2d 74 69 70 2d 63 6f 6e 20 2e 63 2d 74 69 70 2d 74 69 6d 65 72 66 69 6c 74 65 72 2d 66 74 20 6c 69 20 73 70 61 6e 7b 74 65 78 74 2d 69 6e 64 65 6e 74 3a 32 30 70 78 7d 2e 63 2d 74 69 70 2d 63 75 73 74 6f 6d 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7a 6f 6f 6d 3a 31 7d 2e 63 2d 74 69 70 2d 63 75 73 74 6f 6d 20 68 72 7b 62 6f 72 64 65 72 3a 30 3b 68 65 69 67 68 74 3a 30 3b 62 6f 72 64 65 72 2d 74 6f 70
                                                                                                                                                                                                                                                Data Ascii: 785bdent:15px;padding:3px 0;color:#999;display:block}.c-tip-con .c-tip-timerfilter-ft li a,.c-tip-con .c-tip-timerfilter-ft li span{text-indent:20px}.c-tip-custom{padding:0 15px 10px;position:relative;zoom:1}.c-tip-custom hr{border:0;height:0;border-top
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2138INData Raw: 68 74 3a 33 30 70 78 7d 2e 73 69 74 65 6c 69 6e 6b 5f 65 6e 5f 73 75 6d 6d 61 72 79 20 61 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 31 65 6d 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 73 69 74 65 6c 69 6e 6b 5f 65 6e 5f 73 75 6d 6d 61 72 79 5f 6c 61 73 74 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 2e 73 69 74 65 6c 69 6e 6b 5f 65 6e 5f 73 75 6d 6d 61 72 79 5f 74 69 74 6c 65 2c 2e 73 69 74 65 6c 69 6e 6b 5f 65 6e 5f 73 75 6d 6d 61 72 79 20 2e 6d 7b 68 65 69 67 68 74 3a 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 77 69 74 68 6f 75 74 2d 73 75 6d 6d 61 72 79 2d 73 69 74 65 6c 69 6e 6b 2d 65 6e 2d 63 6f 6e 74 61 69 6e 65 72 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 68 65 69 67 68 74 3a 32 32 70 78 7d 2e 77
                                                                                                                                                                                                                                                Data Ascii: ht:30px}.sitelink_en_summary a{font-size:1.1em;position:relative}.sitelink_en_summary_last{padding-right:0}.sitelink_en_summary_title,.sitelink_en_summary .m{height:22px;overflow:hidden}.without-summary-sitelink-en-container{overflow:hidden;height:22px}.w
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2154INData Raw: 65 77 20 23 66 6f 72 6d 20 2e 62 64 73 75 67 2d 6e 65 77 20 2e 62 64 73 75 67 2d 73 20 62 7b 63 6f 6c 6f 72 3a 23 33 31 35 45 46 42 7d 2e 77 72 61 70 70 65 72 5f 6e 65 77 20 23 66 6f 72 6d 20 2e 62 64 73 75 67 2d 6e 65 77 20 2e 62 64 73 75 67 2d 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 46 35 46 35 46 36 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 77 72 61 70 70 65 72 5f 6e 65 77 20 23 66 6f 72 6d 20 2e 62 64 73 75 67 2d 6e 65 77 26 67 74 3b 64 69 76 20 73 70 61 6e 3a 68 6f 76 65 72 2c 2e 77 72 61 70 70 65 72 5f 6e 65 77 20 23 66 6f 72 6d 20 2e 62 64 73 75 67 2d 6e 65 77 26 67 74 3b 64 69 76 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 33 31 35 45 46 42 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 77 72 61 70 70 65 72 5f 6e 65 77 20 23 66 6f 72 6d 20
                                                                                                                                                                                                                                                Data Ascii: ew #form .bdsug-new .bdsug-s b{color:#315EFB}.wrapper_new #form .bdsug-new .bdsug-s{background-color:#F5F5F6!important}.wrapper_new #form .bdsug-new&gt;div span:hover,.wrapper_new #form .bdsug-new&gt;div a:hover{color:#315EFB!important}.wrapper_new #form
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2164INData Raw: 0d 0a
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2164INData Raw: 39 62 35 0d 0a 2e 63 2d 73 70 61 6e 32 30 7b 77 69 64 74 68 3a 34 34 33 70 78 7d 2e 63 2d 73 70 61 6e 32 31 7b 77 69 64 74 68 3a 34 36 36 70 78 7d 2e 63 2d 73 70 61 6e 32 32 7b 77 69 64 74 68 3a 34 38 39 70 78 7d 2e 63 2d 73 70 61 6e 32 33 7b 77 69 64 74 68 3a 35 31 32 70 78 7d 2e 63 2d 73 70 61 6e 32 34 7b 77 69 64 74 68 3a 35 33 35 70 78 7d 2e 63 2d 73 70 61 6e 32 2c 2e 63 2d 73 70 61 6e 33 2c 2e 63 2d 73 70 61 6e 34 2c 2e 63 2d 73 70 61 6e 35 2c 2e 63 2d 73 70 61 6e 36 2c 2e 63 2d 73 70 61 6e 37 2c 2e 63 2d 73 70 61 6e 38 2c 2e 63 2d 73 70 61 6e 39 2c 2e 63 2d 73 70 61 6e 31 30 2c 2e 63 2d 73 70 61 6e 31 31 2c 2e 63 2d 73 70 61 6e 31 32 2c 2e 63 2d 73 70 61 6e 31 33 2c 2e 63 2d 73 70 61 6e 31 34 2c 2e 63 2d 73 70 61 6e 31 35 2c 2e 63 2d 73 70 61 6e 31
                                                                                                                                                                                                                                                Data Ascii: 9b5.c-span20{width:443px}.c-span21{width:466px}.c-span22{width:489px}.c-span23{width:512px}.c-span24{width:535px}.c-span2,.c-span3,.c-span4,.c-span5,.c-span6,.c-span7,.c-span8,.c-span9,.c-span10,.c-span11,.c-span12,.c-span13,.c-span14,.c-span15,.c-span1
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2167INData Raw: 31 36 61 30 0d 0a 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 35 30 70 78 3b 68 65 69 67 68 74 3a 35 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 62 61 69 64 75 2e 63 6f 6d 2f 61 6c 61 64 64 69 6e 2f 69 6d 67 2f 74 6f 6f 6c 73 2f 6c 6f 61 64 69 6e 67 2e 67 69 66 29 20 6e 6f 2d 72 65 70 65 61 74 20 30 20 30 7d 2e 63 2d 76 6c 69 6e 65 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 30 20 33 70 78 3b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 64 64 3b 77 69 64 74 68 3a 30 3b 68 65 69 67 68 74 3a 31 32 70 78 3b 5f 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 5f 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 63 2d 69 63
                                                                                                                                                                                                                                                Data Ascii: 16a0{display:block;width:50px;height:50px;background:url(//www.baidu.com/aladdin/img/tools/loading.gif) no-repeat 0 0}.c-vline{display:inline-block;margin:0 3px;border-left:1px solid #ddd;width:0;height:12px;_vertical-align:middle;_overflow:hidden}.c-ic
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2171INData Raw: 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 36 38 70 78 20 2d 31 34 34 70 78 7d 2e 63 2d 69 63 6f 6e 2d 75 73 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 39 32 70 78 20 2d 31 34 34 70 78 7d 2e 63 2d 69 63 6f 6e 2d 67 6c 6f 62 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 32 31 36 70 78 20 2d 31 34 34 70 78 7d 2e 63 2d 69 63 6f 6e 2d 6c 6f 63 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 32 34 30 70 78 20 2d 31 34 34 70 78 7d 2e 63 2d 69 63 6f 6e 2d 70 6c 61 6e 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 32 36 34 70 78 20 2d 31 34 34 70 78 7d 2e 63 2d 69 63 6f 6e 2d 6c 69 73 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f
                                                                                                                                                                                                                                                Data Ascii: background-position:-168px -144px}.c-icon-user{background-position:-192px -144px}.c-icon-globe{background-position:-216px -144px}.c-icon-lock{background-position:-240px -144px}.c-icon-plane{background-position:-264px -144px}.c-icon-list{background-positio
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2172INData Raw: 34 64 31 0d 0a 78 20 2d 31 36 38 70 78 7d 2e 63 2d 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 74 6f 70 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 39 36 70 78 20 2d 31 36 38 70 78 7d 2e 63 2d 69 63 6f 6e 2d 75 6e 66 6f 6c 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 32 30 70 78 20 2d 31 36 38 70 78 7d 2e 63 2d 69 63 6f 6e 2d 66 6f 6c 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 34 34 70 78 20 2d 31 36 38 70 78 7d 2e 63 2d 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 75 6e 66 6f 6c 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 36 38 70 78 20 2d 31 36 38 70 78 7d 2e 63 2d 69 63 6f 6e 2d 71 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 39 32
                                                                                                                                                                                                                                                Data Ascii: 4d1x -168px}.c-icon-chevron-top{background-position:-96px -168px}.c-icon-unfold{background-position:-120px -168px}.c-icon-fold{background-position:-144px -168px}.c-icon-chevron-unfold{background-position:-168px -168px}.c-icon-qa{background-position:-192
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2174INData Raw: 62 32 38 0d 0a 31 36 38 70 78 7d 2e 63 2d 69 63 6f 6e 2d 77 72 6f 6e 67 2d 6c 61 72 67 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 36 34 38 70 78 20 2d 31 36 38 70 78 7d 2e 63 2d 69 63 6f 6e 2d 63 69 72 63 6c 65 2d 62 6c 75 65 2d 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 36 37 32 70 78 20 2d 31 36 38 70 78 7d 2e 63 2d 69 63 6f 6e 2d 70 6c 61 79 2d 67 72 61 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 36 39 36 70 78 20 2d 31 36 38 70 78 7d 2e 63 2d 69 63 6f 6e 2d 75 70 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 37 32 30 70 78 20 2d 31 36 38 70 78 7d 2e 63 2d 69 63 6f 6e 2d 64 6f 77 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 37 34 34
                                                                                                                                                                                                                                                Data Ascii: b28168px}.c-icon-wrong-large{background-position:-648px -168px}.c-icon-circle-blue-s{background-position:-672px -168px}.c-icon-play-gray{background-position:-696px -168px}.c-icon-up{background-position:-720px -168px}.c-icon-down{background-position:-744
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2176INData Raw: 34 64 30 0d 0a 31 2d 6e 6f 62 6f 72 64 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 38 38 38 70 78 20 2d 31 39 32 70 78 7d 2e 63 2d 69 63 6f 6e 2d 76 32 2c 2e 63 2d 69 63 6f 6e 2d 76 32 2d 6e 6f 62 6f 72 64 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 39 31 32 70 78 20 2d 31 39 32 70 78 7d 2e 63 2d 69 63 6f 6e 2d 76 33 2c 2e 63 2d 69 63 6f 6e 2d 76 33 2d 6e 6f 62 6f 72 64 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 39 33 36 70 78 20 2d 31 39 32 70 78 7d 2e 63 2d 69 63 6f 6e 2d 76 31 2d 6e 6f 62 6f 72 64 65 72 2d 64 69 73 61 62 6c 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 39 36 30 70 78 20 2d 31 39 32 70 78 7d 2e 63 2d 69 63 6f 6e 2d 76 32 2d 6e 6f
                                                                                                                                                                                                                                                Data Ascii: 4d01-noborder{background-position:-888px -192px}.c-icon-v2,.c-icon-v2-noborder{background-position:-912px -192px}.c-icon-v3,.c-icon-v3-noborder{background-position:-936px -192px}.c-icon-v1-noborder-disable{background-position:-960px -192px}.c-icon-v2-no
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2178INData Raw: 37 37 30 0d 0a 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 32 30 70 78 20 2d 33 33 36 70 78 7d 2e 63 2d 69 63 6f 6e 2d 70 6c 61 79 2d 63 69 72 63 6c 65 2d 6d 69 64 64 6c 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 33 36 30 70 78 7d 2e 63 2d 69 63 6f 6e 2d 70 6c 61 79 2d 63 69 72 63 6c 65 2d 6d 69 64 64 6c 65 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 34 38 70 78 20 2d 33 36 30 70 78 7d 2e 63 2d 69 63 6f 6e 2d 73 74 6f 70 2d 63 69 72 63 6c 65 2d 6d 69 64 64 6c 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 39 36 70 78 20 2d 33 36 30 70 78 7d 2e 63 2d 69 63 6f 6e 2d 73 74 6f 70 2d 63 69 72 63 6c 65 2d 6d 69 64 64 6c 65 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d
                                                                                                                                                                                                                                                Data Ascii: 770-position:-120px -336px}.c-icon-play-circle-middle{background-position:0 -360px}.c-icon-play-circle-middle:hover{background-position:-48px -360px}.c-icon-stop-circle-middle{background-position:-96px -360px}.c-icon-stop-circle-middle:hover{background-
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2180INData Raw: 38 39 38 0d 0a 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 35 63 35 33 37 7d 2e 63 2d 74 65 78 74 2d 64 61 6e 67 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 31 33 66 34 30 7d 2e 63 2d 74 65 78 74 2d 73 61 66 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 63 32 37 37 7d 2e 63 2d 74 65 78 74 2d 65 6d 70 74 79 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 70 78 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 38 64 38 64 38 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 63 6f 6c 6f 72 3a 23 32 33 62 39 66 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 61 2e 63 2d 74 65 78 74 2d 65 6d 70 74 79 2c 61 2e 63 2d 74 65 78 74 2d 65 6d 70 74 79
                                                                                                                                                                                                                                                Data Ascii: 898und-color:#f5c537}.c-text-danger{background-color:#f13f40}.c-text-safe{background-color:#52c277}.c-text-empty{padding-top:1px;padding-bottom:1px;border:1px solid #d8d8d8;cursor:pointer;color:#23b9fd;background-color:#fff}a.c-text-empty,a.c-text-empty
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2182INData Raw: 37 36 31 0d 0a 64 2d 63 6f 6c 6f 72 3a 23 33 38 38 62 66 66 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 33 63 38 64 66 66 20 23 34 30 38 66 66 65 20 23 33 36 38 30 65 36 7d 2e 63 2d 62 74 6e 2d 70 72 69 6d 61 72 79 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 32 36 37 38 65 63 20 23 32 35 37 35 65 37 20 23 31 63 36 66 65 32 20 23 32 36 37 37 65 37 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 38 38 62 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 41 45 41 41 41 41 43 43 41 4d 41 41 41 43 75 58 30 59 56 41 41 41 41 42 6c 42 4d 56 45 56 6e 70 76 38 35 69 2f 39
                                                                                                                                                                                                                                                Data Ascii: 761d-color:#388bff;border-color:#3c8dff #408ffe #3680e6}.c-btn-primary:hover{border-color:#2678ec #2575e7 #1c6fe2 #2677e7;background-color:#388bff;background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAACCAMAAACuX0YVAAAABlBMVEVnpv85i/9
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2184INData Raw: 38 39 36 0d 0a 32 66 32 7d 2e 63 2d 64 72 6f 70 64 6f 77 6e 32 20 2e 63 2d 64 72 6f 70 64 6f 77 6e 32 2d 62 74 6e 7b 68 65 69 67 68 74 3a 32 34 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 30 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 30 70 78 3b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 63 2d 64 72 6f 70 64 6f 77 6e 32 20 2e 63 2d 64 72 6f 70 64 6f 77 6e 32 2d 62 74 6e 2d 69 63 6f 6e 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 72 69 67 68 74 3a 30 3b 77 69 64 74 68 3a 32 33 70 78 3b 68 65 69 67 68 74 3a 32 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 34 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64
                                                                                                                                                                                                                                                Data Ascii: 8962f2}.c-dropdown2 .c-dropdown2-btn{height:24px;padding-left:10px;padding-right:10px;cursor:default;overflow:hidden;white-space:nowrap}.c-dropdown2 .c-dropdown2-btn-icon{position:absolute;top:0;right:0;width:23px;height:24px;line-height:24px;background
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2186INData Raw: 37 36 32 0d 0a 74 2d 62 6f 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 6f 70 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 63 2d 69 6e 70 75 74 3a 68 6f 76 65 72 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 31 70 78 20 31 70 78 20 31 70 78 20 30 20 23 64 38 64 38 64 38 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 31 70 78 20 31 70 78 20 31 70 78 20 30 20 23 64 38 64 38 64 38 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 31 70 78 20 31 70 78 20 31 70 78 20 30 20 23 64 38 64 38 64 38 3b 2d 6f 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 31 70 78 20 31 70 78 20 31 70 78 20 30 20 23 64 38 64 38 64 38 7d 2e 63 2d 69 6e 70 75 74 20 2e 63 2d 69 63 6f 6e 7b 66 6c 6f 61 74
                                                                                                                                                                                                                                                Data Ascii: 762t-box;vertical-align:top;overflow:hidden}.c-input:hover{box-shadow:inset 1px 1px 1px 0 #d8d8d8;-webkit-box-shadow:inset 1px 1px 1px 0 #d8d8d8;-moz-box-shadow:inset 1px 1px 1px 0 #d8d8d8;-o-box-shadow:inset 1px 1px 1px 0 #d8d8d8}.c-input .c-icon{float
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2188INData Raw: 32 39 38 38 0d 0a 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 30 70 78 7d 2e 63 2d 62 6f 72 64 65 72 20 2e 63 2d 6e 75 6d 62 65 72 73 65 74 20 2e 63 2d 6e 75 6d 62 65 72 73 65 74 2d 6c 61 73 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 63 2d 62 6f 72 64 65 72 20 2e 63 2d 6e 75 6d 62 65 72 73 65 74 20 61 7b 77 69 64 74 68 3a 35 34 70 78 7d 2e 63 2d 74 61 62 6c 65 7b 77 69 64 74 68 3a 31 30 30 25 3b 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 63 6f 6c 6c 61 70 73 65 3b 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 3a 30 7d 2e 63 2d 74 61 62 6c 65 20 74 68 2c 2e 63 2d 74 61 62 6c 65 20 74 64 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 34 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 62 6f 72 64
                                                                                                                                                                                                                                                Data Ascii: 2988argin-right:10px}.c-border .c-numberset .c-numberset-last{margin-right:0}.c-border .c-numberset a{width:54px}.c-table{width:100%;border-collapse:collapse;border-spacing:0}.c-table th,.c-table td{padding-left:10px;line-height:1.54;font-size:13px;bord
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2192INData Raw: 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 37 32 70 78 20 30 7d 2e 63 2d 74 6f 6f 6c 2d 63 69 74 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 34 34 70 78 20 30 7d 2e 63 2d 74 6f 6f 6c 2d 70 68 6f 6e 65 2d 70 6f 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 32 31 36 70 78 20 30 7d 2e 63 2d 74 6f 6f 6c 2d 6f 74 68 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 32 38 38 70 78 20 30 7d 2e 63 2d 74 6f 6f 6c 2d 6d 69 64 6e 69 67 68 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 33 36 30 70 78 20 30 7d 2e 63 2d 74 6f 6f 6c 2d 6b 65 66 75 7b 77 69 64 74 68 3a 31 32 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 34 33 32 70 78 20 30 7d
                                                                                                                                                                                                                                                Data Ascii: round-position:-72px 0}.c-tool-city{background-position:-144px 0}.c-tool-phone-pos{background-position:-216px 0}.c-tool-other{background-position:-288px 0}.c-tool-midnight{background-position:-360px 0}.c-tool-kefu{width:121px;background-position:-432px 0}
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2198INData Raw: 0d 0a
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2198INData Raw: 31 30 66 38 0d 0a 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 46 30 43 38 42 44 3b 70 61 64 64 69 6e 67 3a 30 20 38 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 63 6f 6c 6f 72 3a 23 66 37 33 31 33 31 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6e 65 77 2d 70 6d 64 20 2e 63 2d 74 65 78 74 2d 79 65 6c 6c 6f 77 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 63 32 30 64 7d 2e 6e 65 77 2d 70 6d 64 20 2e 63 2d 74 65 78 74 2d 79 65 6c 6c 6f 77 2d 62 6f 72 64 65 72 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 46 43 45 44 42 31 3b 70 61 64 64 69 6e 67 3a 30 20 38 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30
                                                                                                                                                                                                                                                Data Ascii: 10f8border:1px solid #F0C8BD;padding:0 8px;border-radius:4px;font-weight:400;color:#f73131!important}.new-pmd .c-text-yellow{background-color:#ffc20d}.new-pmd .c-text-yellow-border{border:1px solid #FCEDB1;padding:0 8px;border-radius:4px;font-weight:400
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2202INData Raw: 6e 65 77 2d 70 6d 64 20 2e 63 2d 69 6d 67 2d 77 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 35 36 2e 32 35 25 7d 2e 6e 65 77 2d 70 6d 64 20 2e 63 2d 69 6d 67 2d 78 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 37 35 25 7d 2e 6e 65 77 2d 70 6d 64 20 2e 63 2d 69 6d 67 2d 79 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 36 36 2e 36 36 36 36 36 36 36 37 25 7d 2e 6e 65 77 2d 70 6d 64 20 2e 63 2d 69 6d 67 2d 76 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 31 36 2e 36 36 36 36 36 36 36 37 25 7d 2e 6e 65 77 2d 70 6d 64 20 2e 63 2d 69 6d 67 2d 7a 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 36 32 2e 35 25 7d 2e 6e 65 77 2d 70 6d 64 20 2e 63 2d 69 6d 67 2d 72 61 64 69 75 73 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 36 70 78 7d 2e 6e 65 77 2d 0d
                                                                                                                                                                                                                                                Data Ascii: new-pmd .c-img-w{padding-bottom:56.25%}.new-pmd .c-img-x{padding-bottom:75%}.new-pmd .c-img-y{padding-bottom:66.66666667%}.new-pmd .c-img-v{padding-bottom:116.66666667%}.new-pmd .c-img-z{padding-bottom:62.5%}.new-pmd .c-img-radius{border-radius:6px}.new-
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2202INData Raw: 31 63 34 38 0d 0a 70 6d 64 20 2e 63 2d 69 6d 67 2d 72 61 64 69 75 73 2d 73 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 7d 2e 6e 65 77 2d 70 6d 64 20 2e 63 2d 69 6d 67 2d 72 61 64 69 75 73 2d 73 6d 61 6c 6c 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 7d 2e 6e 65 77 2d 70 6d 64 20 2e 63 2d 69 6d 67 2d 72 61 64 69 75 73 2d 6c 61 72 67 65 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 32 70 78 7d 2e 6e 65 77 2d 70 6d 64 20 2e 63 2d 69 6d 67 2d 72 61 64 69 75 73 2d 6d 69 64 64 6c 65 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 7d 2e 6e 65 77 2d 70 6d 64 20 2e 63 2d 69 6d 67 2d 72 61 64 69 75 73 2d 6c 65 66 74 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 36 70 78 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d
                                                                                                                                                                                                                                                Data Ascii: 1c48pmd .c-img-radius-s{border-radius:2px}.new-pmd .c-img-radius-small{border-radius:2px}.new-pmd .c-img-radius-large{border-radius:12px}.new-pmd .c-img-radius-middle{border-radius:4px}.new-pmd .c-img-radius-left{border-top-left-radius:6px;border-bottom
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2206INData Raw: 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 30 70 78 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 66 33 66 33 66 33 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 34 7d 2e 6e 65 77 2d 70 6d 64 20 2e 63 72 2d 63 6f 6e 74 65 6e 74 20 2e 63 2d 74 61 62 6c 65 20 74 68 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 2e 6e 65 77 2d 70 6d 64 20 2e 63 72 2d 63 6f 6e 74 65 6e 74 20 2e 63 2d 74 61 62 6c 65 20 74 64 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 7d 2e 6e 65 77 2d 70 6d 64 20 2e 63 2d 74 61 62 6c 65 20 74 68 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 34 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a
                                                                                                                                                                                                                                                Data Ascii: padding-left:10px;border-bottom:1px solid #f3f3f3;text-align:left;font-size:13px;line-height:1.54}.new-pmd .cr-content .c-table th:first-child,.new-pmd .cr-content .c-table td:first-child{padding-left:0}.new-pmd .c-table th{padding-top:4px;padding-bottom:
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2209INData Raw: 32 31 64 36 0d 0a 78 20 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 2e 6e 65 77 2d 70 6d 64 20 2e 63 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 2e 6e 65 77 2d 70 6d 64 20 2e 63 2d 63 6f 6c 6f 72 2d 74 7b 63 6f 6c 6f 72 3a 23 32 32 32 7d 2e 6e 65 77 2d 70 6d 64 20 2e 63 2d 63 6f 6c 6f 72 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 23 33 33 33 7d 2e 6e 65 77 2d 70 6d 64 20 2e 63 2d 63 6f 6c 6f 72 2d 67 72 61 79 7b 63 6f 6c 6f 72 3a 23 36 32 36 36 37 35 7d 2e 6e 65 77 2d 70 6d 64 20 2e 63 2d 63 6f 6c 6f 72 2d 67 72 61 79 32 7b 63 6f 6c 6f 72 3a 23 39 31 39 35 41 33 7d 2e 6e 65 77 2d 70 6d 64 20 2e 63 2d 63 6f 6c 6f 72 2d 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 37 37 31 43
                                                                                                                                                                                                                                                Data Ascii: 21d6x Arial,sans-serif}.new-pmd .c-font-family{font-family:Arial,sans-serif}.new-pmd .c-color-t{color:#222}.new-pmd .c-color-text{color:#333}.new-pmd .c-color-gray{color:#626675}.new-pmd .c-color-gray2{color:#9195A3}.new-pmd .c-color-visited{color:#771C
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2213INData Raw: 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 2d 67 72 6f 75 70 2d 77 72 61 70 70 65 72 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 32 70 78 20 31 30 70 78 20 30 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 32 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 31 36 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 31 36 70 78 7d 2e 63 2d 67 72 6f 75 70 2d 77 72 61 70 70 65 72 20 2e 72 65 73 75 6c 74 2d 6f 70 7b 70 61 64 64 69 6e 67 3a 30 20 31 36 70 78 20 31 36 70 78 3b 77 69 64 74 68 3a 35 36 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 3a 30 7d 2e 63 2d 67 72 6f 75 70 2d 77 72 61 70 70 65 72 20 2e 72 65 73 75 6c 74 2d 6f 70 5b 69 64 3d 26 71 75 6f 74 3b 31 26 71 75 6f 74 3b 5d 7b 70 61 64 64 69 6e 67 2d
                                                                                                                                                                                                                                                Data Ascii: gn:center}.c-group-wrapper{box-shadow:0 2px 10px 0 rgba(0,0,0,.1);border-radius:12px;margin-left:-16px;margin-right:-16px}.c-group-wrapper .result-op{padding:0 16px 16px;width:560px!important;border:0}.c-group-wrapper .result-op[id=&quot;1&quot;]{padding-
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2218INData Raw: 0d 0a
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2218INData Raw: 66 66 38 0d 0a 63 6f 6c 6f 72 3a 23 33 38 66 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 77 69 64 74 68 3a 32 36 39 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 34 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 2d 36 35 70 78 3b 72 69 67 68 74 3a 2d 31 35 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 7a 2d 69 6e 64 65 78 3a 32 39 39 7d 2e 66 62 2d 68 69 6e 74 2d 74 69 70 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 26 71 75 6f 74 3b 26 71 75 6f 74 3b 3b 77 69 64 74 68 3a 30 3b 68 65 69 67 68 74 3a 30 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 6f 73 69 74
                                                                                                                                                                                                                                                Data Ascii: ff8color:#38f;color:#fff;box-sizing:border-box;width:269px;font-size:16px;padding:10px;padding-left:14px;position:absolute;top:-65px;right:-15px;border-radius:3px;z-index:299}.fb-hint-tip::before{content:&quot;&quot;;width:0;height:0;display:block;posit
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2222INData Raw: 35 35 65 61 0d 0a 69 61 6c 6f 67 2d 6c 65 66 74 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 7a 2d 69 6e 64 65 78 3a 32 39 39 7d 2e 66 62 2d 66 65 65 64 62 61 63 6b 2d 6c 69 73 74 2d 64 69 61 6c 6f 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 26 71 75 6f 74 3b 26 71 75 6f 74 3b 3b 77 69 64 74 68 3a 30 3b 68 65 69 67 68 74 3a 30 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 31 35 70 78 3b 6c 65 66 74 3a 2d 36 70 78 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 38 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 38 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 38 70 78 20 73
                                                                                                                                                                                                                                                Data Ascii: 55eaialog-left{position:absolute;z-index:299}.fb-feedback-list-dialog:before{content:&quot;&quot;;width:0;height:0;display:block;position:absolute;top:15px;left:-6px;border-top:8px solid transparent;border-bottom:8px solid transparent;border-right:8px s
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2226INData Raw: 2d 32 30 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 35 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2d 32 30 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 35 70 78 7d 2e 66 62 2d 66 6f 6f 74 65 72 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 30 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 66 62 2d 62 6c 6f 63 6b 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 66 62 2d 62 6c 6f 63 6b 20 2e 66 62 2d 65 6d 61 69 6c 7b 68 65 69 67 68 74 3a 32 38 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 36 70 78 3b 77 69 64 74 68 3a 33 35 30 70 78 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 70 61 64 64 69 6e 67 3a 34 70 78 3b 70 61 64 64 69 6e 67
                                                                                                                                                                                                                                                Data Ascii: -20px;padding-right:25px;margin-bottom:-20px;padding-bottom:15px}.fb-footer{padding-top:10px;text-align:left}.fb-block{overflow:hidden;position:relative}.fb-block .fb-email{height:28px;line-height:26px;width:350px;border:1px solid #ccc;padding:4px;padding
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2242INData Raw: 64 69 6e 67 2d 72 69 67 68 74 3a 39 70 78 7d 5b 64 61 74 61 2d 70 6d 64 5d 20 2e 63 2d 74 61 62 6c 65 2d 6e 6f 62 6f 72 64 65 72 20 74 68 2c 5b 64 61 74 61 2d 70 6d 64 5d 20 2e 63 2d 74 61 62 6c 65 2d 6e 6f 62 6f 72 64 65 72 20 74 64 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 20 6e 6f 6e 65 7d 5b 64 61 74 61 2d 70 6d 64 5d 20 2e 63 2d 74 61 62 6c 65 2d 73 6c 69 6e 6b 20 74 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 65 65 7d 5b 64 61 74 61 2d 70 6d 64 5d 20 2e 63 2d 74 61 62 6c 65 2d 73 6c 69 6e 6b 20 74 62 6f 64 79 20 74 68 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 65 65 3b 70 61 64 64 69 6e 67 3a 30 7d 5b 64 61 74 61 2d 70 6d 64
                                                                                                                                                                                                                                                Data Ascii: ding-right:9px}[data-pmd] .c-table-noborder th,[data-pmd] .c-table-noborder td{border-bottom:0 none}[data-pmd] .c-table-slink tbody{color:#555;border-bottom:1px solid #eee}[data-pmd] .c-table-slink tbody th{border-bottom:1px solid #eee;padding:0}[data-pmd
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2243INData Raw: 0d 0a
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2243INData Raw: 31 61 31 65 0d 0a 74 20 74 64 2c 5b 64 61 74 61 2d 70 6d 64 5d 20 2e 63 2d 74 61 62 6c 65 2d 73 68 61 66 74 20 74 68 7b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 65 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 5b 64 61 74 61 2d 70 6d 64 5d 20 2e 63 2d 74 61 62 6c 65 2d 73 68 61 66 74 20 74 64 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 5b 64 61 74 61 2d 70 6d 64 5d 20 2e 63 2d 74 61 62 6c 65 2d 73 68 61 66 74 20 74 68 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 30 7d 5b 64 61 74 61 2d 70 6d 64 5d 20 2e 63 2d 74 61 62 6c 65 2d 73 68 61 66 74 20 74 72 3a 6c 61 73 74 2d 63 68 69 6c 64 20 74 64 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 7d 5b 64 61 74 61 2d 70 6d 64 5d 20 2e 63 2d 73
                                                                                                                                                                                                                                                Data Ascii: 1a1et td,[data-pmd] .c-table-shaft th{border-right:1px solid #eee;text-align:center}[data-pmd] .c-table-shaft td:last-child,[data-pmd] .c-table-shaft th:last-child{border-right:0}[data-pmd] .c-table-shaft tr:last-child td{border-bottom:0}[data-pmd] .c-s
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2247INData Raw: 2e 63 2d 74 65 78 74 2d 62 6f 78 2d 70 69 6e 6b 7b 63 6f 6c 6f 72 3a 23 66 66 34 36 38 33 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 66 66 63 37 64 61 7d 5b 64 61 74 61 2d 70 6d 64 5d 20 2e 63 2d 74 65 78 74 2d 62 6f 78 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 66 31 33 66 34 30 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 66 62 39 62 39 7d 5b 64 61 74 61 2d 70 6d 64 5d 20 2e 63 2d 74 65 78 74 2d 62 6f 78 2d 62 6c 75 65 7b 63 6f 6c 6f 72 3a 23 32 62 39 39 66 66 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 62 33 64 34 66 33 7d 5b 64 61 74 61 2d 70 6d 64 5d 20 2e 63 2d 74 65 78 74 2d 62 6f 78 2d 67 72 65 65 6e 7b 63 6f 6c 6f 72 3a 23 36 35 62 31 32 63 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 37 65 66 63
                                                                                                                                                                                                                                                Data Ascii: .c-text-box-pink{color:#ff4683;border:1px solid #ffc7da}[data-pmd] .c-text-box-red{color:#f13f40;border:1px solid #efb9b9}[data-pmd] .c-text-box-blue{color:#2b99ff;border:1px solid #b3d4f3}[data-pmd] .c-text-box-green{color:#65b12c;border:1px solid #d7efc
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2250INData Raw: 66 66 38 0d 0a 2e 63 2d 62 74 6e 2d 64 69 73 61 62 6c 65 3a 61 63 74 69 76 65 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 31 66 31 66 31 7d 5b 64 61 74 61 2d 70 6d 64 5d 20 2e 63 2d 62 74 6e 2d 64 69 73 61 62 6c 65 20 2e 63 2d 69 63 6f 6e 7b 63 6f 6c 6f 72 3a 23 39 39 39 7d 5b 64 61 74 61 2d 70 6d 64 5d 20 2e 63 2d 62 74 6e 2d 77 65 61 6b 7b 68 65 69 67 68 74 3a 2e 33 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 2e 33 72 65 6d 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 7d 5b 64 61 74 61 2d 70 6d 64 5d 20 2e 63 2d 62 74 6e 2d 77 65 61 6b 3a 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 32 66 32 66 32 7d 5b 64 61 74 61 2d 70 6d 64 5d 20 2e 63 2d 62 74 6e 2d 77 65 61 6b 2d 61 75 74 6f 7b 77 69 64 74 68 3a 61 75 74 6f
                                                                                                                                                                                                                                                Data Ascii: ff8.c-btn-disable:active{border-color:#f1f1f1}[data-pmd] .c-btn-disable .c-icon{color:#999}[data-pmd] .c-btn-weak{height:.3rem;line-height:.3rem;border-width:0}[data-pmd] .c-btn-weak:active{background-color:#f2f2f2}[data-pmd] .c-btn-weak-auto{width:auto
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2254INData Raw: 31 66 36 61 0d 0a 6e 74 65 72 7d 5b 64 61 74 61 2d 70 6d 64 5d 20 2e 63 2d 6c 6f 61 64 69 6e 67 20 69 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 33 72 65 6d 3b 77 69 64 74 68 3a 2e 35 34 72 65 6d 3b 68 65 69 67 68 74 3a 2e 35 34 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 2e 35 32 72 65 6d 3b 63 6f 6c 6f 72 3a 23 66 33 66 33 66 33 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 7d 5b 64 61 74 61 2d 70 6d 64 5d 20 2e 63 2d 6c 6f 61 64 69 6e 67 20 69 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 26 71 75 6f 74 3b 26 71 75 6f 74 3b 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 2e 35 72 65 6d 3b 68 65 69
                                                                                                                                                                                                                                                Data Ascii: 1f6anter}[data-pmd] .c-loading i{display:block;position:relative;font-size:.3rem;width:.54rem;height:.54rem;line-height:.52rem;color:#f3f3f3;margin:auto}[data-pmd] .c-loading i::before{content:&quot;&quot;;display:block;position:absolute;width:.5rem;hei
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2258INData Raw: 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 6e 6f 6e 65 3b 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 6e 6f 6e 65 3b 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 6e 6f 6e 65 7d 5b 64 61 74 61 2d 70 6d 64 5d 20 2e 63 2d 74 61 62 73 32 20 2e 63 2d 74 61 62 73 2d 74 61 62 63 6f 6e 74 65 6e 74 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 74 72 61 6e 73 66 6f 72 6d 20 2e 33 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 37 2c 30 2c 2e 33 2c 31 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 74 72 61 6e 73 66 6f 72 6d 20 2e 33 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 37 2c 30 2c 2e 33 2c 31 29 3b 2d 6d
                                                                                                                                                                                                                                                Data Ascii: one;-webkit-transition:none;transform:none;-webkit-transform:none;-moz-transition:none;-o-transition:none}[data-pmd] .c-tabs2 .c-tabs-tabcontent{transition:transform .3s cubic-bezier(0.7,0,.3,1);-webkit-transition:transform .3s cubic-bezier(0.7,0,.3,1);-m
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2262INData Raw: 32 30 30 0d 0a 72 61 74 69 6f 6e 3a 31 2e 35 73 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 69 6e 66 69 6e 69 74 65 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 6c 69 6e 65 61 72 7d 5b 64 61 74 61 2d 70 6d 64 5d 20 2e 63 2d 6c 6f 63 61 74 69 6f 6e 2d 68 65 61 64 65 72 2d 62 74 6e 2d 72 65 6c 6f 61 64 2d 69 6e 67 7b 63 6f 6c 6f 72 3a 23 39 39 39 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 63 5f 6c 6f 63 61 74 69 6f 6e 5f 72 6f 74 61 74 65 7b 66 72 6f 6d 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61
                                                                                                                                                                                                                                                Data Ascii: 200ration:1.5s;-webkit-animation-iteration-count:infinite;-webkit-animation-timing-function:linear}[data-pmd] .c-location-header-btn-reload-ing{color:#999}@-webkit-keyframes c_location_rotate{from{-webkit-transform:rotate(0deg)}to{-webkit-transform:rota
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2262INData Raw: 64 66 39 0d 0a 2e 63 2d 6c 6f 63 61 74 69 6f 6e 2d 66 6f 72 6d 20 2e 63 2d 69 6e 70 75 74 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 2e 37 72 65 6d 7d 5b 64 61 74 61 2d 70 6d 64 5d 20 2e 63 2d 6c 6f 63 61 74 69 6f 6e 2d 69 6e 70 75 74 2d 63 6c 6f 73 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 7a 2d 69 6e 64 65 78 3a 31 30 3b 74 6f 70 3a 31 70 78 3b 72 69 67 68 74 3a 2e 33 37 72 65 6d 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 2e 33 36 72 65 6d 3b 68 65 69 67 68 74 3a 2e 33 36 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 2e 33 36 72 65 6d 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 63 6f 6c 6f 72 3a 23 64 64 64 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 31 36 72 65 6d 7d 5b 64 61 74 61 2d 70 6d 64 5d 20 2e 63 2d
                                                                                                                                                                                                                                                Data Ascii: df9.c-location-form .c-input{padding-right:.7rem}[data-pmd] .c-location-input-close{position:absolute;z-index:10;top:1px;right:.37rem;display:none;width:.36rem;height:.36rem;line-height:.36rem;text-align:center;color:#ddd;font-size:.16rem}[data-pmd] .c-
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2266INData Raw: 32 30 30 0d 0a 33 3b 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 33 33 33 25 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 34 3b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3a 34 20 34 20 61 75 74 6f 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 2e 35 35 33 36 37 32 33 32 25 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 2e 35 35 33 36 37 32 33 32 25 7d 5b 64 61 74 61 2d 70 6d 64 5d 20 2e 63 2d 6e 61 76 73 2d 62 61 72 2d 6c 61 79 65 72 20 2e 63 2d 73 70 61 6e 34 2e 63 2d 6e 61 76 73 2d 62 61 72 2d 6c 69 20 73 70 61 6e 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 66 31 66 31 66 31 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64
                                                                                                                                                                                                                                                Data Ascii: 2003;width:33.33333333%;-webkit-box-flex:4;-webkit-flex:4 4 auto;padding-right:1.55367232%;padding-left:1.55367232%}[data-pmd] .c-navs-bar-layer .c-span4.c-navs-bar-li span{display:inline-block;width:100%;border:1px solid #f1f1f1;border-bottom:1px solid
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2266INData Raw: 61 34 30 0d 0a 61 63 6b 67 72 6f 75 6e 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 72 69 67 68 74 2c 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 29 2c 23 66 66 66 29 7d 5b 64 61 74 61 2d 70 6d 64 5d 20 2e 63 2d 6e 61 76 73 2d 73 75 62 20 2e 63 2d 6e 61 76 73 2d 73 68 61 64 6f 77 7b 68 65 69 67 68 74 3a 33 38 70 78 7d 5b 64 61 74 61 2d 70 6d 64 5d 20 2e 63 2d 6e 61 76 73 2d 62 61 72 2d 6d 61 73 6b 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 7a 2d 69 6e 64 65 78 3a 37 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 36 35 29 3b 68 65 69 67 68 74 3a 31 30 32 34 70 78 3b 77 69 64 74 68 3a 31 30 30 25 7d 5b 64 61 74 61 2d 70 6d 64 5d 20 2e 63 2d 6e 61 76 73
                                                                                                                                                                                                                                                Data Ascii: a40ackground:linear-gradient(to right,rgba(255,255,255,0),#fff)}[data-pmd] .c-navs-sub .c-navs-shadow{height:38px}[data-pmd] .c-navs-bar-mask{position:absolute;z-index:7;top:0;left:0;background:rgba(0,0,0,.65);height:1024px;width:100%}[data-pmd] .c-navs
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2269INData Raw: 31 30 66 38 0d 0a 70 78 3b 77 69 64 74 68 3a 31 34 70 78 3b 68 65 69 67 68 74 3a 31 34 70 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 65 72 7d 2e 73 65 6c 65 63 74 65 64 2d 73 65 61 72 63 68 2d 62 6f 78 20 73 70 61 6e 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 32 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 32 30 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 66 6c 6f 61 74 3a 6c 65 66 74 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 4d 69 63 72 6f 73 6f 66 74 59 61 48 65 69 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 33 70 78 3b 6d 61 78 2d 77 69 64 74 68 3a 31 35 36 70 78 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f
                                                                                                                                                                                                                                                Data Ascii: 10f8px;width:14px;height:14px;vertical-align:middle;font-weight:bolder}.selected-search-box span{padding-top:20px;margin-top:-20px;overflow:hidden;float:left;font-family:Arial,MicrosoftYaHei;font-size:13px;line-height:13px;max-width:156px;white-space:no
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2273INData Raw: 6e 2d 72 69 67 68 74 3a 30 20 36 70 78 7d 23 75 20 64 69 76 20 61 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 23 75 20 61 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 75 20 2e 62 61 63 6b 5f 6f 72 67 7b 63 6f 6c 6f 72 3a 23 36 36 36 3b 66 6c 6f 61 74 3a 6c 65 66 74 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 32 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 34 70 78 7d 23 75 20 2e 62 72 69 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 32 34 70 78 3b 68 65 69 67 68 74 3a 32 34 70 78 3b 66 6c 6f 61 74 3a 6c 65 66 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 34 70 78 3b 63 6f 6c 6f 72 3a 74 72 0d
                                                                                                                                                                                                                                                Data Ascii: n-right:0 6px}#u div a{text-decoration:none}#u a:hover{text-decoration:underline}#u .back_org{color:#666;float:left;display:inline-block;height:24px;line-height:24px}#u .bri{display:inline-block;width:24px;height:24px;float:left;line-height:24px;color:tr
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2273INData Raw: 31 33 37 36 0d 0a 61 6e 73 70 61 72 65 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 70 73 73 2e 62 64 73 74 61 74 69 63 2e 63 6f 6d 2f 72 2f 77 77 77 2f 63 61 63 68 65 2f 73 74 61 74 69 63 2f 70 72 6f 74 6f 63 6f 6c 2f 68 74 74 70 73 2f 68 6f 6d 65 2f 69 6d 67 2f 69 63 6f 6e 73 5f 30 63 33 37 65 39 62 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 20 34 70 78 20 33 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 33 30 30 70 78 20 31 38 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 70 73 73 2e 62 64 73 74 61 74 69 63 2e 63 6f 6d 2f 72 2f 77 77 77 2f 63 61 63 68 65 2f 73 74 61 74 69 63 2f 70 72 6f 74 6f 63 6f 6c 2f 68 74 74 70 73 2f 68 6f 6d 65 2f 69 6d 67 2f 69 63 6f
                                                                                                                                                                                                                                                Data Ascii: 1376ansparent;background:url(https://pss.bdstatic.com/r/www/cache/static/protocol/https/home/img/icons_0c37e9b.png) no-repeat 4px 3px;background-size:300px 18px;background-image:url(https://pss.bdstatic.com/r/www/cache/static/protocol/https/home/img/ico
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2277INData Raw: 20 23 68 65 61 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 31 46 31 46 32 35 7d 2e 64 61 72 6b 6d 6f 64 65 2e 62 6c 75 65 20 23 68 65 61 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 31 34 31 45 34 32 7d 2e 64 61 72 6b 6d 6f 64 65 20 23 63 6f 6e 74 61 69 6e 65 72 2e 73 61 6d 5f 6e 65 77 67 72 69 64 20 2e 72 65 73 75 6c 74 20 2e 63 2d 74 6f 6f 6c 73 20 2e 63 2d 69 63 6f 6e 2c 2e 64 61 72 6b 6d 6f 64 65 20 23 63 6f 6e 74 61 69 6e 65 72 2e 73 61 6d 5f 6e 65 77 67 72 69 64 20 2e 72 65 73 75 6c 74 2d 6f 70 20 2e 63 2d 74 6f 6f 6c 73 20 2e 63 2d 69 63 6f 6e 7b 63 6f 6c 6f 72 3a 23 41 38 41 43 41 44 7d 2e 64 61 72 6b 6d 6f 64 65 20 2e 69 6e 64 65 78 2d 6c 6f 67 6f 2d 70 65 61 6b 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 64 61 72 6b 6d 6f 64 65 20 2e 69 6e 64 65
                                                                                                                                                                                                                                                Data Ascii: #head{background:#1F1F25}.darkmode.blue #head{background:#141E42}.darkmode #container.sam_newgrid .result .c-tools .c-icon,.darkmode #container.sam_newgrid .result-op .c-tools .c-icon{color:#A8ACAD}.darkmode .index-logo-peak{display:block}.darkmode .inde
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2278INData Raw: 66 66 37 0d 0a 72 2d 74 6f 70 3a 38 70 78 20 73 6f 6c 69 64 20 23 33 38 66 3b 62 6f 74 74 6f 6d 3a 2d 38 70 78 3b 72 69 67 68 74 3a 32 35 70 78 7d 2e 66 62 2d 6d 61 73 6b 2c 2e 66 62 2d 6d 61 73 6b 2d 6c 69 67 68 74 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 72 69 67 68 74 3a 30 3b 7a 2d 69 6e 64 65 78 3a 32 39 36 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 3b 66 69 6c 74 65 72 3a 61 6c 70 68 61 28 6f 70 61 63 69 74 79 3d 36 30 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 36 29 7d 2e 66 62 2d 6d 61 73 6b 2d 6c 69 67 68 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 66 69 6c 74 65 72 3a 61 6c
                                                                                                                                                                                                                                                Data Ascii: ff7r-top:8px solid #38f;bottom:-8px;right:25px}.fb-mask,.fb-mask-light{position:fixed;top:0;left:0;bottom:0;right:0;z-index:296;background-color:#000;filter:alpha(opacity=60);background-color:rgba(0,0,0,.6)}.fb-mask-light{background-color:#fff;filter:al
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2282INData Raw: 66 66 61 0d 0a 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 31 35 70 78 3b 72 69 67 68 74 3a 2d 36 70 78 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 38 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 38 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 38 70 78 20 73 6f 6c 69 64 20 23 66 66 66 7d 2e 66 62 2d 68 65 61 64 65 72 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 30 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 34 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 7d 2e 66
                                                                                                                                                                                                                                                Data Ascii: ffasplay:block;position:absolute;top:15px;right:-6px;border-top:8px solid transparent;border-bottom:8px solid transparent;border-left:8px solid #fff}.fb-header{padding-left:20px;padding-right:20px;margin-top:14px;text-align:left;-moz-user-select:none}.f
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2286INData Raw: 0a
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2286INData Raw: 37 30 30 36 0d 0a 33 39 3b 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 26 23 33 39 3b 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 37 35 29 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 37 35 29 3b 62 6f 78 2d 73
                                                                                                                                                                                                                                                Data Ascii: 700639;Helvetica Neue&#39;,Helvetica,Arial,sans-serif;vertical-align:middle!important;-webkit-border-radius:0;-moz-border-radius:0;border-radius:0;-webkit-box-shadow:inset 0 1px 1px rgba(0,0,0,.075);-moz-box-shadow:inset 0 1px 1px rgba(0,0,0,.075);box-s
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2290INData Raw: 73 2d 74 6f 70 2d 6e 61 76 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 2d 63 65 6e 74 65 72 2d 62 6f 78 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 69 64 3d 22 75 22 3e 3c 61 20 63 6c 61 73 73 3d 22 74 6f 69 6e 64 65 78 22 20 68 72 65 66 3d 22 2f 22 3e e7 99 be e5 ba a6 e9 a6 96 e9 a1 b5 3c 2f 61 3e 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 3b 22 20 6e 61 6d 65 3d 22 74 6a 5f 73 65 74 74 69 6e 67 69 63 6f 6e 22 20 63 6c 61 73 73 3d 22 70 66 22 3e e8 ae be e7 bd ae 3c 69 20 63 6c 61 73 73 3d 22 63 2d 69 63 6f 6e 20 63 2d 69 63 6f 6e 2d 74 72 69 61 6e 67 6c 65 2d 64 6f 77 6e 22 3e 3c 2f 69 3e 3c 2f 61 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 61 73 73 70 6f 72 74 2e 62 61 69 64 75 2e 63 6f 6d
                                                                                                                                                                                                                                                Data Ascii: s-top-nav"></div><div class="s-center-box"></div></div><div id="u"><a class="toindex" href="/"></a><a href="javascript:;" name="tj_settingicon" class="pf"><i class="c-icon c-icon-triangle-down"></i></a><a href="https://passport.baidu.com
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2306INData Raw: 38 25 32 35 38 30 25 32 35 38 31 25 32 35 45 35 25 32 35 41 34 25 32 35 41 37 25 32 35 45 32 25 32 35 38 30 25 32 35 39 44 25 32 35 45 39 25 32 35 42 42 25 32 35 38 34 25 32 35 45 35 25 32 35 41 34 25 32 35 41 37 25 32 35 45 35 25 32 35 38 46 25 32 35 39 31 25 32 35 45 38 25 32 35 39 30 25 32 35 42 44 25 32 35 45 37 25 32 35 42 44 25 32 35 39 31 25 32 36 73 61 25 33 44 66 79 62 5f 6e 5f 68 6f 6d 65 70 61 67 65 25 32 36 72 73 76 5f 64 6c 25 33 44 66 79 62 5f 6e 5f 68 6f 6d 65 70 61 67 65 25 32 36 66 72 6f 6d 25 33 44 73 75 70 65 72 25 32 36 63 6c 25 33 44 33 25 32 36 74 6e 25 33 44 62 61 69 64 75 74 6f 70 31 30 25 32 36 66 72 25 33 44 74 6f 70 31 30 30 30 25 32 36 72 73 76 5f 69 64 78 25 33 44 32 25 32 36 68 69 73 66 69 6c 74 65 72 25 33 44 31 22 2c 22 76
                                                                                                                                                                                                                                                Data Ascii: 8%2580%2581%25E5%25A4%25A7%25E2%2580%259D%25E9%25BB%2584%25E5%25A4%25A7%25E5%258F%2591%25E8%2590%25BD%25E7%25BD%2591%26sa%3Dfyb_n_homepage%26rsv_dl%3Dfyb_n_homepage%26from%3Dsuper%26cl%3D3%26tn%3Dbaidutop10%26fr%3Dtop1000%26rsv_idx%3D2%26hisfilter%3D1","v
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2314INData Raw: 0d 0a
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2314INData Raw: 66 66 38 0d 0a e7 bd 91 e5 8f 8b e9 80 9b e9 b1 bc e5 ba 97 e6 83 8a e5 96 9c e5 81 b6 e9 81 87 e9 b2 a8 e9 b1 bc e4 ba a7 e5 ad 90 e8 bf 87 e7 a8 8b 22 2c 22 6c 69 6e 6b 75 72 6c 22 3a 20 22 68 74 74 70 73 25 33 41 2f 25 32 46 77 77 77 2e 62 61 69 64 75 2e 63 6f 6d 25 32 46 73 25 33 46 77 64 25 33 44 25 32 35 45 37 25 32 35 42 44 25 32 35 39 31 25 32 35 45 35 25 32 35 38 46 25 32 35 38 42 25 32 35 45 39 25 32 35 38 30 25 32 35 39 42 25 32 35 45 39 25 32 35 42 31 25 32 35 42 43 25 32 35 45 35 25 32 35 42 41 25 32 35 39 37 25 32 35 45 36 25 32 35 38 33 25 32 35 38 41 25 32 35 45 35 25 32 35 39 36 25 32 35 39 43 25 32 35 45 35 25 32 35 38 31 25 32 35 42 36 25 32 35 45 39 25 32 35 38 31 25 32 35 38 37 25 32 35 45 39 25 32 35 42 32 25 32 35 41 38 25 32 35 45
                                                                                                                                                                                                                                                Data Ascii: ff8","linkurl": "https%3A/%2Fwww.baidu.com%2Fs%3Fwd%3D%25E7%25BD%2591%25E5%258F%258B%25E9%2580%259B%25E9%25B1%25BC%25E5%25BA%2597%25E6%2583%258A%25E5%2596%259C%25E5%2581%25B6%25E9%2581%2587%25E9%25B2%25A8%25E
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2318INData Raw: 31 64 63 63 0d 0a 64 75 2e 63 6f 6d 25 32 46 73 25 33 46 77 64 25 33 44 25 32 35 45 37 25 32 35 42 44 25 32 35 39 31 25 32 35 45 35 25 32 35 38 46 25 32 35 38 42 25 32 35 45 38 25 32 35 41 32 25 32 35 41 42 25 32 35 45 36 25 32 35 38 44 25 32 35 41 31 25 32 35 45 38 25 32 35 42 35 25 32 35 42 30 25 32 35 45 37 25 32 35 39 41 25 32 35 38 34 25 32 35 45 37 25 32 35 39 39 25 32 35 38 43 25 32 35 45 37 25 32 35 39 37 25 32 35 38 37 25 32 35 45 39 25 32 35 39 44 25 32 35 42 36 25 32 35 45 35 25 32 35 39 30 25 32 35 39 31 25 32 35 45 38 25 32 35 38 44 25 32 35 41 46 25 32 35 45 35 25 32 35 42 37 25 32 35 42 32 25 32 35 45 36 25 32 35 38 39 25 32 35 42 45 25 32 35 45 35 25 32 35 39 42 25 32 35 39 45 25 32 36 73 61 25 33 44 66 79 62 5f 6e 5f 68 6f 6d 65 70 61 67
                                                                                                                                                                                                                                                Data Ascii: 1dccdu.com%2Fs%3Fwd%3D%25E7%25BD%2591%25E5%258F%258B%25E8%25A2%25AB%25E6%258D%25A1%25E8%25B5%25B0%25E7%259A%2584%25E7%2599%258C%25E7%2597%2587%25E9%259D%25B6%25E5%2590%2591%25E8%258D%25AF%25E5%25B7%25B2%25E6%2589%25BE%25E5%259B%259E%26sa%3Dfyb_n_homepag
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2322INData Raw: 69 64 75 3c 2f 61 3e 3c 2f 70 3e 3c 70 20 63 6c 61 73 73 3d 22 6c 68 22 3e 3c 61 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 63 6f 6c 6f 72 22 20 68 72 65 66 3d 22 2f 2f 77 77 77 2e 62 61 69 64 75 2e 63 6f 6d 2f 64 75 74 79 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e e4 bd bf e7 94 a8 e7 99 be e5 ba a6 e5 89 8d e5 bf 85 e8 af bb 3c 2f 61 3e 3c 2f 70 3e 3c 70 20 63 6c 61 73 73 3d 22 6c 68 22 3e 3c 61 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 63 6f 6c 6f 72 22 20 68 72 65 66 3d 22 2f 2f 68 65 6c 70 2e 62 61 69 64 75 2e 63 6f 6d 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e e5 b8 ae e5 8a a9 e4 b8 ad e5 bf 83 3c 2f 61 3e 3c 2f 70 3e 3c 70 20 63 6c 61 73 73 3d 22 6c 68 22 3e 3c 61 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 63 6f 6c 6f 72 22 20 68 72 65
                                                                                                                                                                                                                                                Data Ascii: idu</a></p><p class="lh"><a class="text-color" href="//www.baidu.com/duty" target="_blank"></a></p><p class="lh"><a class="text-color" href="//help.baidu.com" target="_blank"></a></p><p class="lh"><a class="text-color" hre
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2325INData Raw: 31 30 66 38 0d 0a 6e 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 64 73 73 30 2e 62 64 73 74 61 74 69 63 2e 63 6f 6d 2f 35 61 56 31 62 6a 71 68 5f 51 32 33 6f 64 43 66 2f 73 74 61 74 69 63 2f 73 75 70 65 72 6d 61 6e 2f 69 6d 67 2f 71 72 63 6f 64 65 2f 71 72 63 6f 64 65 40 32 78 2d 64 61 66 39 38 37 61 64 30 32 2e 70 6e 67 22 2f 3e 3c 69 6d 67 20 63 6c 61 73 73 3d 22 69 63 6f 6e 2d 68 6f 76 65 72 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 64 73 73 30 2e 62 64 73 74 61 74 69 63 2e 63 6f 6d 2f 35 61 56 31 62 6a 71 68 5f 51 32 33 6f 64 43 66 2f 73 74 61 74 69 63 2f 73 75 70 65 72 6d 61 6e 2f 69 6d 67 2f 71 72 63 6f 64 65 2f 71 72 63 6f 64 65 2d 68 6f 76 65 72 40 32 78 2d 66 39 62 31 30 36 61 38 34 38 2e 70 6e 67 22 2f 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63
                                                                                                                                                                                                                                                Data Ascii: 10f8n" src="https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/img/qrcode/qrcode@2x-daf987ad02.png"/><img class="icon-hover" src="https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/img/qrcode/qrcode-hover@2x-f9b106a848.png"/></div><div c
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2329INData Raw: 20 20 20 20 20 20 20 2c 0a 20 20 20 20 20 20 20 20 22 37 2e 75 72 2e 62 64 69 6d 67 2e 63 6f 6d 22 3a 22 64 73 73 33 2e 62 64 73 74 61 74 69 63 2e 63 6f 6d 5c 2f 6c 66 6f 54 66 6e 53 6d 31 41 35 42 70 68 47 6c 6e 59 47 22 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 2c 0a 20 20 20 20 20 20 20 20 22 38 2e 75 72 2e 62 64 69 6d 67 2e 63 6f 6d 22 3a 22 64 73 73 30 2e 62 64 73 74 61 74 69 63 2e 63 6f 6d 5c 2f 69 50 6f 54 66 6e 53 6d 31 41 35 42 70 68 47 6c 6e 59 47 22 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 2c 0a 20 20 20 20 20 20 20 20 22 64 6a 30 2e 62 61 69 64 75 2e 63 6f 6d 22 3a 22 73 70 31 2e 62 61 69 64 75 2e 63 6f 6d 5c 2f 2d 4c 2d 57 73 6a 69 70 30 51 49 5a 38 74 79 68 6e 71 22 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 0d
                                                                                                                                                                                                                                                Data Ascii: , "7.ur.bdimg.com":"dss3.bdstatic.com\/lfoTfnSm1A5BphGlnYG" , "8.ur.bdimg.com":"dss0.bdstatic.com\/iPoTfnSm1A5BphGlnYG" , "dj0.baidu.com":"sp1.baidu.com\/-L-Wsjip0QIZ8tyhnq"
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2330INData Raw: 32 37 39 38 0d 0a 20 20 2c 0a 20 20 20 20 20 20 20 20 22 64 6a 31 2e 62 61 69 64 75 2e 63 6f 6d 22 3a 22 73 70 31 2e 62 61 69 64 75 2e 63 6f 6d 5c 2f 2d 4c 2d 58 73 6a 69 70 30 51 49 5a 38 74 79 68 6e 71 22 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 2c 0a 20 20 20 20 20 20 20 20 22 64 6a 32 2e 62 61 69 64 75 2e 63 6f 6d 22 3a 22 73 70 32 2e 62 61 69 64 75 2e 63 6f 6d 5c 2f 2d 4c 2d 59 73 6a 69 70 30 51 49 5a 38 74 79 68 6e 71 22 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 2c 0a 20 20 20 20 20 20 20 20 22 65 63 6c 69 63 6b 2e 62 61 69 64 75 2e 63 6f 6d 22 3a 22 73 70 33 2e 62 61 69 64 75 2e 63 6f 6d 5c 2f 2d 30 55 5f 64 54 6d 66 4b 67 51 46 6d 32 65 38 38 49 75 4d 5f 61 22 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 2c 0a 20
                                                                                                                                                                                                                                                Data Ascii: 2798 , "dj1.baidu.com":"sp1.baidu.com\/-L-Xsjip0QIZ8tyhnq" , "dj2.baidu.com":"sp2.baidu.com\/-L-Ysjip0QIZ8tyhnq" , "eclick.baidu.com":"sp3.baidu.com\/-0U_dTmfKgQFm2e88IuM_a" ,
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2334INData Raw: 32 51 35 49 6c 42 47 6c 6e 59 47 22 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 2c 0a 20 20 20 20 20 20 20 20 22 61 70 69 2e 6f 70 65 6e 2e 62 61 69 64 75 2e 63 6f 6d 22 3a 22 73 70 31 2e 62 61 69 64 75 2e 63 6f 6d 5c 2f 39 5f 51 34 73 6a 57 39 31 51 68 33 6f 74 71 62 70 70 6e 4e 32 44 4a 76 22 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 2c 0a 20 20 20 20 20 20 20 20 22 78 69 61 6f 64 75 2e 62 61 69 64 75 2e 63 6f 6d 22 3a 22 73 70 31 2e 62 61 69 64 75 2e 63 6f 6d 5c 2f 79 4c 73 48 63 7a 71 36 4b 67 51 46 6d 32 65 38 38 49 75 4d 5f 61 22 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 2c 0a 20 20 20 20 20 20 20 20 22 73 30 2e 6e 75 6f 6d 69 2e 62 64 69 6d 67 2e 63 6f 6d 22 3a 22 64 73 73 31 2e 62 64 73 74 61 74 69 63 2e 63 6f 6d
                                                                                                                                                                                                                                                Data Ascii: 2Q5IlBGlnYG" , "api.open.baidu.com":"sp1.baidu.com\/9_Q4sjW91Qh3otqbppnN2DJv" , "xiaodu.baidu.com":"sp1.baidu.com\/yLsHczq6KgQFm2e88IuM_a" , "s0.nuomi.bdimg.com":"dss1.bdstatic.com
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2339INData Raw: 0d 0a
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2339INData Raw: 35 61 38 0d 0a 61 74 63 68 28 70 29 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 70 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 76 61 72 20 65 2c 6f 3d 21 31 2c 74 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 69 3d 2f 6d 73 69 65 20 28 5b 30 2d 39 5d 2b 29 2f 2e 65 78 65 63 28 74 29 3b 69 66 28 69 26 26 69 5b 31 5d 29 7b 69 66 28 65 3d 70 61 72 73 65 49 6e 74 28 69 5b 31 5d 2c 31 30 29 2c 37 3e 3d 65 29 72 65 74 75 72 6e 3b 39 3e 3d 65 26 26 28 6f 3d 21 30 29 7d 6f 3f 77 69 6e 64 6f 77 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 2c 74 2c 69 29 7b 6e 28 7b 6d 65 73 73 61 67 65 3a 65 2c 66 69 6c 65 6e 61 6d 65 3a 6f 2c 6c 69 6e 65 6e 6f 3a 74 2c 63 6f 6c 6e 6f 3a 69 7d 2c 22
                                                                                                                                                                                                                                                Data Ascii: 5a8atch(p){console.error(p)}}function s(){var e,o=!1,t=navigator.userAgent.toLowerCase(),i=/msie ([0-9]+)/.exec(t);if(i&&i[1]){if(e=parseInt(i[1],10),7>=e)return;9>=e&&(o=!0)}o?window.onerror=function(e,o,t,i){n({message:e,filename:o,lineno:t,colno:i},"
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2341INData Raw: 34 30 64 0d 0a 49 43 6f 6d 70 6f 6e 65 6e 74 28 6e 29 2b 22 26 5f 72 3d 22 2b 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 2c 73 75 63 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 77 72 69 74 65 43 6f 6f 6b 69 65 28 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 28 29 7d 7d 29 3b 65 6c 73 65 20 77 72 69 74 65 43 6f 6f 6b 69 65 28 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 73 65 74 54 69 6d 65 6f 75 74 28 65 2c 30 29 7d 66 75 6e 63 74 69 6f 6e 20 73 65 74 28 65 2c 6f 29 7b 6f 70 74 69 6f 6e 73 5b 65 5d 3d 6f 7d 66 75 6e 63 74 69 6f 6e 20 67 65 74 28 65 29 7b 72 65 74 75 72 6e 20 6f 70 74 69 6f 6e 73 5b 65 5d 7d 66 75 6e 63 74 69 6f 6e 20 77 72 69 74 65 43 6f 6f 6b 69 65 28 29 7b 69
                                                                                                                                                                                                                                                Data Ascii: 40dIComponent(n)+"&_r="+(new Date).getTime(),success:function(){writeCookie(),"function"==typeof e&&e()}});else writeCookie(),"function"==typeof e&&setTimeout(e,0)}function set(e,o){options[e]=o}function get(e){return options[e]}function writeCookie(){i
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2342INData Raw: 62 65 63 0d 0a 28 22 42 41 49 44 55 49 44 22 29 3b 2f 46 47 3d 28 5c 64 2b 29 2f 2e 74 65 73 74 28 69 29 26 26 28 6f 3d 52 65 67 45 78 70 2e 24 31 29 2c 2f 53 4c 3d 28 5c 64 2b 29 2f 2e 74 65 73 74 28 69 29 26 26 28 74 3d 52 65 67 45 78 70 2e 24 31 29 2c 2f 4e 52 3d 28 5c 64 2b 29 2f 2e 74 65 73 74 28 69 29 26 26 28 65 3d 52 65 67 45 78 70 2e 24 31 29 2c 6f 70 74 69 6f 6e 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 72 65 73 75 6c 74 4e 75 6d 22 29 26 26 28 65 3d 6f 70 74 69 6f 6e 73 2e 72 65 73 75 6c 74 4e 75 6d 29 2c 6f 70 74 69 6f 6e 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 72 65 73 75 6c 74 4c 61 6e 67 22 29 26 26 28 74 3d 6f 70 74 69 6f 6e 73 2e 72 65 73 75 6c 74 4c 61 6e 67 29 2c 43 6f 6f 6b 69 65 2e 73 65 74 28 22 42 41 49 44
                                                                                                                                                                                                                                                Data Ascii: bec("BAIDUID");/FG=(\d+)/.test(i)&&(o=RegExp.$1),/SL=(\d+)/.test(i)&&(t=RegExp.$1),/NR=(\d+)/.test(i)&&(e=RegExp.$1),options.hasOwnProperty("resultNum")&&(e=options.resultNum),options.hasOwnProperty("resultLang")&&(t=options.resultLang),Cookie.set("BAID
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2345INData Raw: 34 30 63 0d 0a 6f 6d 6d 2e 6e 65 77 69 6e 64 65 78 26 26 24 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 69 6e 64 65 78 5f 6f 66 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 2d 74 69 70 73 2d 63 6f 6e 74 61 69 6e 65 72 22 20 69 64 3d 22 63 2d 74 69 70 73 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 2f 64 69 76 3e 27 29 2e 69 6e 73 65 72 74 41 66 74 65 72 28 22 23 77 72 61 70 70 65 72 22 29 2c 77 69 6e 64 6f 77 2e 5f 5f 73 61 6d 70 6c 65 5f 64 79 6e 61 6d 69 63 5f 74 61 62 26 26 24 28 22 23 73 5f 74 61 62 22 29 2e 72 65 6d 6f 76 65 28 29 7d 29 2c 62 64 73 2e 63 6f 6d 6d 26 26 62 64 73 2e 63 6f 6d 6d 2e 69 73 68 6f 6d 65 26 26 43 6f 6f 6b 69 65 2e 67 65 74 28 22 48 5f 50 53 5f 50 53 53 49 44 22 29 26 26 28 62 64 73 2e 63 6f
                                                                                                                                                                                                                                                Data Ascii: 40comm.newindex&&$(window).on("index_off",function(){$('<div class="c-tips-container" id="c-tips-container"></div>').insertAfter("#wrapper"),window.__sample_dynamic_tab&&$("#s_tab").remove()}),bds.comm&&bds.comm.ishome&&Cookie.get("H_PS_PSSID")&&(bds.co
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2346INData Raw: 38 62 38 0d 0a 77 69 6e 64 6f 77 2e 5f 5f 63 6f 6e 66 69 72 6d 5f 74 69 6d 65 6f 75 74 3d 38 30 30 30 3b 0a 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 5f 5f 64 69 73 61 62 6c 65 5f 69 73 5f 67 75 69 64 65 3d 74 72 75 65 3b 0a 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 5f 5f 64 69 73 61 62 6c 65 5f 73 77 61 70 5f 74 6f 5f 65 6d 70 74 79 3d 74 72 75 65 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 69 66 28 74 79 70 65 6f 66 20 69 6e 69 74 50 72 65 6c 6f 61 64 20 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 29 7b 0a 20 20 20 20 20 20 20 20 69 6e 69 74 50 72 65 6c 6f 61 64 28 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 27 69 73 75 69 27 3a 74 72 75 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 27 69 6e 64 65 78 5f 66 6f 72 6d 27 3a 22 23 66 6f 72 6d 22 2c 0a 20 20 20 20
                                                                                                                                                                                                                                                Data Ascii: 8b8window.__confirm_timeout=8000; window.__disable_is_guide=true; window.__disable_swap_to_empty=true; } if(typeof initPreload == "function"){ initPreload({ 'isui':true, 'index_form':"#form",
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2348INData Raw: 33 32 64 0d 0a 6f 66 66 5f 63 73 73 22 29 2e 68 74 6d 6c 28 29 29 29 3b 24 28 22 68 65 61 64 22 29 2e 61 70 70 65 6e 64 28 64 65 63 6f 64 65 48 54 4d 4c 28 24 28 22 23 73 5f 69 73 5f 72 65 73 75 6c 74 5f 63 73 73 22 29 2e 68 74 6d 6c 28 29 29 29 3b 24 28 22 2e 73 2d 74 69 70 73 2d 73 6b 69 6e 22 29 2e 72 65 6d 6f 76 65 28 29 3b 24 28 22 2e 73 2d 73 6b 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 29 2e 72 65 6d 6f 76 65 28 29 3b 24 28 22 23 73 5f 6d 61 6e 63 61 72 64 5f 6e 65 77 6d 75 73 69 63 22 29 2e 72 65 6d 6f 76 65 28 29 3b 68 65 61 64 5f 69 6e 64 65 78 5f 63 73 73 2e 72 65 6d 6f 76 65 28 29 3b 24 28 22 23 73 2d 68 6f 74 73 65 61 72 63 68 2d 77 72 61 70 70 65 72 22 29 2e 72 65 6d 6f 76 65 28 29 3b 24 28 22 23 73 5f 73 69 64 65 5f 77 72 61 70 70 65 72 22 29
                                                                                                                                                                                                                                                Data Ascii: 32doff_css").html()));$("head").append(decodeHTML($("#s_is_result_css").html()));$(".s-tips-skin").remove();$(".s-skin-container").remove();$("#s_mancard_newmusic").remove();head_index_css.remove();$("#s-hotsearch-wrapper").remove();$("#s_side_wrapper")
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2349INData Raw: 32 34 33 33 0d 0a 2e 62 64 73 74 61 74 69 63 2e 63 6f 6d 2f 35 61 56 31 62 6a 71 68 5f 51 32 33 6f 64 43 66 2f 73 74 61 74 69 63 2f 73 75 70 65 72 6d 61 6e 2f 6a 73 2f 70 6f 6c 79 66 69 6c 6c 2d 69 65 38 2d 33 30 66 39 38 61 62 32 39 34 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 64 73 73 30 2e 62 64 73 74 61 74 69 63 2e 63 6f 6d 2f 35 61 56 31 62 6a 71 68 5f 51 32 33 6f 64 43 66 2f 73 74 61 74 69 63 2f 73 75 70 65 72 6d 61 6e 2f 6a 73 2f 73 62 61 73 65 2d 38 32 39 65 37 38 63 35 62 62 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 73
                                                                                                                                                                                                                                                Data Ascii: 2433.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/js/polyfill-ie8-30f98ab294.js"></script><![endif]--><script type="text/javascript" src="https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/js/sbase-829e78c5bb.js"></script><link href="https://ds
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2353INData Raw: 63 6f 6d 70 6f 6e 65 6e 74 73 2f 71 72 63 6f 64 65 22 5d 2c 22 2f 6a 73 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 61 64 76 65 72 74 2d 30 36 34 32 37 31 65 64 39 62 2e 6a 73 22 3a 5b 22 63 6f 6d 70 6f 6e 65 6e 74 73 2f 61 64 76 65 72 74 22 5d 2c 22 2f 6a 73 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 6e 61 76 2d 64 39 65 61 62 36 61 66 30 39 2e 6a 73 22 3a 5b 22 63 6f 6d 70 6f 6e 65 6e 74 73 2f 6e 61 76 22 5d 2c 22 2f 6a 73 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 74 69 70 73 2d 65 32 63 65 61 64 64 31 34 64 2e 6a 73 22 3a 5b 22 63 6f 6d 70 6f 6e 65 6e 74 73 2f 74 69 70 73 22 5d 2c 0a 22 2f 6a 73 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 67 75 69 64 65 2d 38 37 35 39 63 64 33 32 38 66 2e 6a 73 22 3a 5b 22 63 6f 6d 70 6f 6e 65 6e 74 73 2f 67 75 69 64 65 22 5d 2c 22 2f 6a 73 2f 63
                                                                                                                                                                                                                                                Data Ascii: components/qrcode"],"/js/components/advert-064271ed9b.js":["components/advert"],"/js/components/nav-d9eab6af09.js":["components/nav"],"/js/components/tips-e2ceadd14d.js":["components/tips"],"/js/components/guide-8759cd328f.js":["components/guide"],"/js/c
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2358INData Raw: 0d 0a
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2358INData Raw: 32 39 32 0d 0a 63 6c 69 63 6b 65 64 27 29 3b 0a 20 20 20 20 69 66 20 28 21 68 61 73 43 6c 69 63 6b 65 64 29 20 7b 0a 20 20 20 20 20 20 20 20 65 2e 61 64 64 43 6c 61 73 73 28 27 64 6f 74 27 29 3b 0a 20 20 20 20 7d 0a 7d 29 3b 0a 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 64 73 73 30 2e 62 64 73 74 61 74 69 63 2e 63 6f 6d 2f 35 61 56 31 62 6a 71 68 5f 51 32 33 6f 64 43 66 2f 73 74 61 74 69 63 2f 73 75 70 65 72 6d 61 6e 2f 6a 73 2f 73 5f 73 75 70 65 72 5f 69 6e 64 65 78 2d 33 66 66 66 61 65 38 64 36 30 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 64 73 73 30 2e 62 64 73 74 61 74 69 63 2e 63 6f 6d 2f 35 61 56 31 62 6a 71 68 5f 51 32 33 6f 64 43 66 2f 73
                                                                                                                                                                                                                                                Data Ascii: 292clicked'); if (!hasClicked) { e.addClass('dot'); }});</script><script src="https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/static/superman/js/s_super_index-3fffae8d60.js"></script><script src="https://dss0.bdstatic.com/5aV1bjqh_Q23odCf/s
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2359INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                39192.168.2.349743104.193.88.123443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:52 UTC1974OUTGET /sugrec?&prod=pc_his&from=pc_web&json=1&sid=38515_36547_38529_38469_38538_38468_38379_38485_37709_38505_26350_38544&hisdata=&_t=1683453892516&req=2&csor=0 HTTP/1.1
                                                                                                                                                                                                                                                Host: www.baidu.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                Accept: application/json, text/javascript, */*; q=0.01
                                                                                                                                                                                                                                                Ps-Dataurlconfigqid: 0xc4d80d0700027fab
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: BIDUPSID=B760C0DA35FF1867AF34F59D18D7DBFE; PSTM=1683421486; BAIDUID=B760C0DA35FF1867196181CFB3D5165F:FG=1; BD_HOME=1; H_PS_PSSID=38515_36547_38529_38469_38538_38468_38379_38485_37709_38505_26350_38544; BD_UPN=12314753; BA_HECTOR=85248hak2k010k2l208k24fr1i5etu41n
                                                                                                                                                                                                                                                2023-05-07 01:04:53 UTC1994INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Content-Length: 54
                                                                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:53 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-05-07 01:04:53 UTC1994INData Raw: 7b 22 65 72 72 5f 6e 6f 22 3a 30 2c 22 65 72 72 6d 73 67 22 3a 22 22 2c 22 71 75 65 72 79 69 64 22 3a 22 30 78 31 65 31 31 65 33 66 34 31 36 35 38 63 62 38 22 7d
                                                                                                                                                                                                                                                Data Ascii: {"err_no":0,"errmsg":"","queryid":"0x1e11e3f41658cb8"}


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                4192.168.2.349705104.193.88.123443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:48 UTC395OUTGET /img/PCfb_5bf082d29588c07f842ccde3f97243ea.png HTTP/1.1
                                                                                                                                                                                                                                                Host: www.baidu.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: BIDUPSID=B760C0DA35FF1867AF34F59D18D7DBFE; PSTM=1683421486; BAIDUID=B760C0DA35FF1867196181CFB3D5165F:FG=1; BDSVRTM=0; BD_HOME=1; H_PS_PSSID=38515_36547_38529_38469_38538_38468_38379_38485_37709_38505_26350_38544
                                                                                                                                                                                                                                                2023-05-07 01:04:48 UTC404INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                Content-Length: 24774
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:48 GMT
                                                                                                                                                                                                                                                Etag: "60c6-5f29b36c0a200"
                                                                                                                                                                                                                                                Expires: Wed, 04 May 2033 01:04:48 GMT
                                                                                                                                                                                                                                                Last-Modified: Thu, 19 Jan 2023 10:15:36 GMT
                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-05-07 01:04:48 UTC405INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 1c 00 00 01 02 08 06 00 00 00 b5 ca 0e 0a 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 40 00 49 44 41 54 78 01 ed 9d 07 bc 15 c5 d9 c6 e5 de 0b 22 55 50 54 b0 01 16 ec 0d 8d 9a a8 89 25 62 ef 44 8d 25 46 0c 96 cf 7c b6 18 1b 1a 63 89 31 6a d4 d8 92 68 14 f5 b3 c5 de 6b d4 60 17 7b 43 c5 0e 36 54 40 01 05 81 cb f7 3c cb 79 ae c3 72 ce b9 bb 7b ca 3d f7 de 67 7e bf 39 33 bb 3b e5 9d ff 4e 79 77 76 76 ce 02 0b d8 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80
                                                                                                                                                                                                                                                Data Ascii: PNGIHDRsRGB@IDATx"UPT%bD%F|c1jhk`{C6T@<yr{=g~93;Nywvv
                                                                                                                                                                                                                                                2023-05-07 01:04:48 UTC405INData Raw: 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                2023-05-07 01:04:48 UTC408INData Raw: c5 ff 0b e9 3d 79 f2 e4 1b 2a f2 c7 24 45 12 85 92 33 ab 7f ff fe fc 1c 37 fe 7f 2a 7c 50 a1 6c fc 63 b7 45 a6 4c 99 72 7f 91 64 2a 72 09 6b 4b 26 21 6f 7e 1d c3 45 ad 5c cb e1 87 27 40 b0 31 81 5a 26 e0 46 5a cb 77 c7 b2 99 c0 dc d9 85 c6 2f bf fc 72 74 b5 61 60 e6 e2 63 fc ed 3c 17 84 6a 86 43 22 68 f6 85 6e 23 5e bb 7c a8 0b d5 72 bf fd f6 db e7 91 57 5c ae 6a 65 ef 7c 4c c0 04 32 10 b0 c2 91 01 9a a3 98 40 95 08 68 40 9d f3 f2 cb 2f 3f 5b a5 3c 9b b2 99 31 63 c6 5b 38 90 0c 3a cf 63 99 e8 1a fe c5 96 e1 aa 6a 90 27 79 34 c2 4a be 50 ae aa ca e2 cc 4c c0 04 92 11 b0 c2 91 8c 93 43 99 40 4b 10 d0 60 da b8 ef be fb be 85 57 1c 93 ab 29 c4 c4 89 13 9f 40 7e 85 06 f5 26 d9 1e 7d f4 d1 c7 aa 29 17 f3 7a ef bd f7 e2 0a 47 b5 45 70 7e 26 60 02 26 60 02 26 d0
                                                                                                                                                                                                                                                Data Ascii: =y*$E37*|PlcELrd*rkK&!o~E\'@1Z&FZw/rta`c<jC"hn#^|rW\je|L2@h@/?[<1c[8:cj'y4JPLC@K`W)@~&})zGEp~&`&`&
                                                                                                                                                                                                                                                2023-05-07 01:04:48 UTC408INData Raw: de a3 46 8d da 0d 83 6e 63 d9 df 53 04 09 62 ad c8 cc d3 4f 3f 7d 2d e4 b7 30 2c 65 a5 5c 94 25 34 3c a6 e2 c4 57 1a d1 6b 15 7c 39 f2 5c 90 4c 45 bc 50 84 2e 45 7e fc 77 5a 7d aa 4b 19 e2 bc 78 4e cc 29 5f 9c 3b 8f 79 9e dc 59 36 86 8f 73 c7 29 1b 13 30 01 13 30 01 13 a8 3d 02 e1 a0 c7 01 8c 03 59 a4 64 1c 75 d4 51 8b 62 03 ad 6d 27 4d 9a 74 12 06 e5 3b b0 5b f8 0b 58 87 f0 32 3e 27 fd 0f f6 b0 b8 e0 cd 37 df dc 0c ff ca ca 01 54 ca 47 a8 78 48 71 e1 00 d9 03 76 31 0c ba 23 2b 32 9a e7 12 85 9c 37 22 1f 0e ea 54 24 58 06 0d ea f0 36 19 96 77 1e 65 e8 c5 17 5f fc 4d 25 e5 c2 57 33 ef 6c b9 e5 96 03 90 6f a8 08 49 51 10 27 2a 1a 64 d5 e5 a1 87 1e 5a 05 65 19 01 ce 77 e5 98 bf 00 ff 23 78 fd 73 ee b8 71 e3 f6 ba f9 e6 9b 07 22 1c 15 2a 86 67 bc b8 e2 81 53
                                                                                                                                                                                                                                                Data Ascii: FncSbO?}-0,e\%4<Wk|9\LEP.E~wZ}KxN)_;yY6s)00=YduQbm'Mt;[X2>'7TGxHqv1#+27"T$X6we_M%W3loIQ'*dZew#xsq"*gS
                                                                                                                                                                                                                                                2023-05-07 01:04:48 UTC426INData Raw: 1e 46 bc ac 70 fc 00 2c a7 70 84 75 fe 87 8b 6d d4 c7 c2 b6 27 13 36 80 d6 5c ee 8e 78 2a 3c f6 d6 5b 6f 7d 0c 53 be 7c 7a 0d 95 0e 96 b1 ad 94 33 eb 3d 2a 99 01 3a 83 42 0c 35 f0 69 f0 9b 85 19 a7 69 57 5d 75 d5 c1 7c 45 90 55 e0 62 f1 30 e8 5d bb f9 e6 9b 3f 81 30 1a f8 f4 ce 37 1e 8d 32 b3 4d d7 2f b3 cc 32 0b 6e bc f1 c6 17 62 16 81 53 b6 35 6d 16 5b 6c b1 13 51 97 97 87 90 85 94 0e 0d f4 74 59 f6 59 50 06 be 01 f7 e3 2a 55 30 ac 13 f9 23 16 6f 73 81 39 d7 4e 51 c9 d1 7d 57 96 11 e7 52 94 5a 25 d4 06 5d 2a 1c 61 1b 94 bf ce bc 7e b8 db 39 16 52 38 0a f5 37 3f 44 68 03 be f6 a6 70 b4 81 5b f6 43 11 b0 f0 68 55 6e 4d fd f6 db 6f 6f 83 b3 52 3a 54 71 e5 fe 10 a1 9d f9 ca 30 dd 5d 8c 61 d3 e0 07 ac 33 0f 3c f0 c0 b7 9f 7b ee b9 c3 90 27 9f 88 cb 66 f0 44
                                                                                                                                                                                                                                                Data Ascii: Fp,pum'6\x*<[o}S|z3=*:B5iiW]u|EUb0]?072M/2nbS5m[lQtYYP*U0#os9NQ}WRZ%]*a~9R87?Dhp[ChUnMooR:Tq0]a3<{'fD
                                                                                                                                                                                                                                                2023-05-07 01:04:48 UTC432INData Raw: fd 66 1a 39 f3 54 52 62 65 88 8c 85 e6 d1 5f be 63 e1 ed 36 03 06 0c 38 a0 0c 49 96 2b 09 dd 2b ba aa 67 89 d3 46 1f d3 63 a7 9d 76 62 5b 69 49 13 96 41 fe 96 94 a7 45 f2 b6 c2 d1 22 d8 2b 97 29 d6 6e 5c 8d 6d b0 9f 43 0e ec 54 d5 38 f3 55 70 9e e3 00 3d 0b 3b 59 b2 31 b2 33 d7 ba 14 76 c2 95 30 4a 97 ca 41 fd 21 87 1c b2 f8 88 11 23 8e c0 2a f4 3d b3 66 86 2d ae b9 d6 e5 5d 58 a6 ad f4 b3 26 57 a9 78 94 2b 2a 33 dc 8e 98 95 f8 1b 9e e4 39 3b 93 da e0 75 c9 5d 58 54 7c d4 b3 cf 3e cb 19 0d 0e ca c5 94 0d de e3 b8 d1 b9 b0 6e c4 c3 24 3a 86 c2 c7 fa 43 19 e2 ca 01 eb d1 02 58 d4 97 5a 01 84 12 16 d5 c9 5c 9a 52 0c c8 2f 4a 13 6e a6 3e 8b 4a 07 06 9d 3b 2e b9 e4 92 21 07 1f 7c f0 e7 48 87 86 79 91 07 d3 17 17 78 ab 63 a0 dc 4f 1e 36 6c d8 8b c8 2d bc 87 d5
                                                                                                                                                                                                                                                Data Ascii: f9TRbe_c68I++gFcvb[iIAE"+)n\mCT8Up=;Y13v0JA!#*=f-]X&Wx+*39;u]XT|>n$:CXZ\R/Jn>J;.!|HyxcO6l-
                                                                                                                                                                                                                                                2023-05-07 01:04:48 UTC439INData Raw: aa 3a 46 a1 8d b2 2e 54 c5 40 e1 60 d9 a8 70 b4 0b 65 83 50 ab 7a 33 99 a1 4d e5 08 60 91 e2 75 78 27 78 e0 8b 2f be 98 4f d9 50 87 10 bd 52 81 14 b3 b6 d9 66 9b e7 f0 0e fb 77 95 93 a8 5d a7 4c de 62 3d f3 97 bf fc e5 6b f8 a4 f5 f8 76 4d a4 46 0a 0f a5 fc 5e 6c 69 7d 09 c4 89 cf 00 52 c2 7c 03 66 8d 48 5e 7b 62 60 8d ce 07 f8 43 32 7e 86 ca ba ae 3e 26 14 94 83 69 64 f1 e9 74 e2 3f a2 7c f8 e1 87 df 66 22 48 bf 2a 63 14 d6 2b 3d 7e ef bd f7 fe 0a 0b 88 d7 c3 e6 5d 7f 86 32 f0 59 58 88 4a f8 a1 dc 34 b1 41 fa ed 42 e9 a8 ca cd ac c4 cd 72 9a 3f 10 c0 74 fd 58 cc 56 ec 83 2f 05 8e c2 d7 01 fc 72 84 1d a9 a6 8a d5 11 28 82 06 42 5e 9f 89 8d a4 6e c2 57 0e c7 a1 f2 33 8e 4d 79 08 a8 e3 25 fb 68 96 03 ee f7 d8 9e fc da 0f 3f fc f0 9c f2 64 e1 54 b2 10 e0 ba
                                                                                                                                                                                                                                                Data Ascii: :F.T@`pePz3M`ux'x/OPRfw]Lb=kvMF^li}R|fH^{b`C2~>&idt?|f"H*c+=~]2YXJ4ABr?tXV/r(B^nW3My%h?dT


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                40192.168.2.349745104.193.88.112443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:52 UTC1975OUTGET /r/www/cache/static/protocol/https/soutu/css/soutu_new2_e1a824c.css HTTP/1.1
                                                                                                                                                                                                                                                Host: pss.bdstatic.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-05-07 01:04:53 UTC1980INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:53 GMT
                                                                                                                                                                                                                                                Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                Content-Length: 13516
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Expires: Sun, 30 Apr 2023 06:48:19 GMT
                                                                                                                                                                                                                                                Last-Modified: Mon, 24 Apr 2023 03:34:30 GMT
                                                                                                                                                                                                                                                ETag: "10aed87cc49d46b2365fcff59d41b767"
                                                                                                                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                Age: 843394
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Content-MD5: EK7YfMSdRrI2X8/1nUG3Zw==
                                                                                                                                                                                                                                                x-bce-content-crc32: 2029819808
                                                                                                                                                                                                                                                x-bce-debug-id: B+bh6tEdrQm80knczH82/bA3numJRuSQ2ZtK3DY4e2iKff5Q9LLmIxDcVYYJX61Ecr2noeza+5dfUI7GtGtcZQ==
                                                                                                                                                                                                                                                x-bce-request-id: b1c08811-0542-43dd-96fd-57d7529eb70d
                                                                                                                                                                                                                                                x-bce-storage-class: STANDARD
                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Thu, 27 Apr 2023 06:48:19 GMT
                                                                                                                                                                                                                                                Ohc-Cache-HIT: sfo01-sys-jorcol07.sfo01.baidu.com [2]
                                                                                                                                                                                                                                                Ohc-File-Size: 13516
                                                                                                                                                                                                                                                X-Cache-Status: HIT
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                2023-05-07 01:04:53 UTC1981INData Raw: 23 6b 77 3a 3a 2d 6d 73 2d 63 6c 65 61 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 0a 23 6b 77 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 23 6b 77 3a 3a 2d 6d 6f 7a 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 23 6b 77 3a 2d 6d 6f 7a 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 23 6b 77 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 63 63 63 7d 0a 2e 69 70 74 5f 72 65 63 7b 72 69 67 68 74 3a 34 31 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 65 66 74 3a 69 6e 69 74 69 61 6c 3b 74 6f 70 3a 69 6e 69 74 69 61 6c 7d 0a 2e 69 70 74 5f 72 65 63 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b
                                                                                                                                                                                                                                                Data Ascii: #kw::-ms-clear{display:none}#kw::-webkit-input-placeholder,#kw::-moz-input-placeholder,#kw:-moz-input-placeholder,#kw:-ms-input-placeholder{color:#ccc}.ipt_rec{right:41px!important;left:initial;top:initial}.ipt_rec:after{content:"";display:inline-block


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                41192.168.2.349740104.193.88.77443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:53 UTC1975OUTGET /-L-Xsjip0QIZ8tyhnq/v.gif?logactid=1234567890&showTab=10000&opType=showpv&mod=superman%3Alib&submod=index&superver=supernewplus&glogid=2147647403&type=2011&pid=315&isLogin=0&version=PCHome&terminal=PC&qid=0xc4d80d0700027fab&sid=38515_36559_38529_38469_38468_38376_36807_38435_37709_26350_38545&super_frm=&from_login=&from_reg=&query=&curcard=2&curcardtab=&_r=0.83891017848989 HTTP/1.1
                                                                                                                                                                                                                                                Host: sp1.baidu.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: BIDUPSID=B760C0DA35FF1867AF34F59D18D7DBFE; PSTM=1683421486; BAIDUID=B760C0DA35FF1867196181CFB3D5165F:FG=1; H_PS_PSSID=38515_36547_38529_38469_38538_38468_38379_38485_37709_38505_26350_38544; BA_HECTOR=85248hak2k010k2l208k24fr1i5etu41n


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                42192.168.2.349741104.193.88.77443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:53 UTC1976OUTGET /-L-Xsjip0QIZ8tyhnq/v.gif?logactid=1234567890&showTab=10000&opType=nodepv&mod=superman%3Alib&submod=index&superver=supernewplus&glogid=2147647403&type=2011&pid=315&isLogin=0&version=PCHome&terminal=PC&qid=0xc4d80d0700027fab&sid=38515_36559_38529_38469_38468_38376_36807_38435_37709_26350_38545&super_frm=&from_login=&from_reg=&query=&curcard=2&curcardtab=&_r=0.948839090485398 HTTP/1.1
                                                                                                                                                                                                                                                Host: sp1.baidu.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: BIDUPSID=B760C0DA35FF1867AF34F59D18D7DBFE; PSTM=1683421486; BAIDUID=B760C0DA35FF1867196181CFB3D5165F:FG=1; H_PS_PSSID=38515_36547_38529_38469_38538_38468_38379_38485_37709_38505_26350_38544; BA_HECTOR=85248hak2k010k2l208k24fr1i5etu41n


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                43192.168.2.349744104.193.88.123443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:53 UTC1978OUTGET /-L-Ysjip0QIZ8tyhnq/v.gif?mod=superman%3Acomponents&submod=hotsearch&utype=undefined&superver=supernewplus&portrait=undefined&logPortrait=undefined&glogid=2147647403&type=2011&pid=315&isLogin=0&version=PCHome&terminal=PC&qid=0xc4d80d0700027fab&sid=38515_36559_38529_38469_38468_38376_36807_38435_37709_26350_38545&super_frm=&from_login=&from_reg=&query=&curcard=2&curcardtab=&_r=0.44516224056571296&m=superman%3Acomponents_hotsearchShow&showType=hotword&words=%5B%22%E5%A4%9A%E9%A1%B9%E6%95%B0%E6%8D%AE%E5%88%9B%E6%96%B0%E9%AB%98%E5%B8%A6%E5%8A%A8%E4%B8%AD%E5%9B%BD%E7%BB%8F%E6%B5%8E%E5%9B%9E%E6%9A%96%22%2C%22%E4%BB%A5%E5%88%9B%E6%96%B0%E7%B2%BE%E7%A5%9E%E5%92%8C%E5%BC%80%E6%94%BE%E5%A7%BF%E6%80%81%E4%B8%8E%E4%B8%96%E7%95%8C%E5%90%8C%E8%A1%8C%22%2C%22%E9%BB%84%E8%80%81%E5%B8%88%E5%94%B1%E7%9A%84%E6%8C%96%E5%91%80%E6%8C%96%E6%88%96%E6%B6%89%E5%AB%8C%E4%BE%B5%E6%9D%83%22%2C%22%E6%89%BF%E9%87%8D%E5%A2%99%E8%A2%AB%E7%A0%B8%E5%B1%85%E6%B0%91%E6%A5%BC%E4%BD%8F%E6%88%B7%E5%8F%91%E5%A3%B0%22%2C%22%E7%9B%98%E8%B8%9E%E6%AD%A6%E6%B1%89%E5%A4%9A%E5%B9%B4%E2%80%9C%E9%BB%91%E8%80%81%E5%A4%A7%E2%80%9D%E9%BB%84%E5%A4%A7%E5%8F%91%E8%90%BD%E7%BD%91%22%2C%22%E5%85%A8%E7%BA%A2%E5%A9%B5%E9%99%88%E8%8A%8B%E6%B1%90%E6%96%AD%E5%B4%96%E5%BC%8F%E5%A4%BA%E5%86%A0%22%5D&pagenum=0 HTTP/1.1
                                                                                                                                                                                                                                                Host: sp2.baidu.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: BIDUPSID=B760C0DA35FF1867AF34F59D18D7DBFE; PSTM=1683421486; BAIDUID=B760C0DA35FF1867196181CFB3D5165F:FG=1; H_PS_PSSID=38515_36547_38529_38469_38538_38468_38379_38485_37709_38505_26350_38544; BA_HECTOR=85248hak2k010k2l208k24fr1i5etu41n


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                44192.168.2.349746104.193.90.87443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:53 UTC1980OUTGET /5aV1bjqh_Q23odCf/static/superman/img/searchbox/nicon-10750f3f7d.png HTTP/1.1
                                                                                                                                                                                                                                                Host: dss0.bdstatic.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-05-07 01:04:53 UTC2002INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:53 GMT
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                Content-Length: 2430
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Expires: Sat, 27 May 2023 06:15:42 GMT
                                                                                                                                                                                                                                                Last-Modified: Wed, 29 Apr 2020 02:23:49 GMT
                                                                                                                                                                                                                                                ETag: "5ea8e535-97e"
                                                                                                                                                                                                                                                Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                Age: 845351
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Thu, 27 Apr 2023 06:15:42 GMT
                                                                                                                                                                                                                                                Ohc-Cache-HIT: iad01-sys-jomo7.iad01.baidu.com [2]
                                                                                                                                                                                                                                                Ohc-Response-Time: 1 0 0 0 0 0
                                                                                                                                                                                                                                                2023-05-07 01:04:53 UTC2003INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 60 08 06 00 00 00 07 06 b2 54 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 18 a0 03 00 04 00 00 00 01 00 00 00 60 00 00 00 00 2b 97 de a3 00 00 08 e8 49 44 41 54 68 05 ed 59 5b 6c 54 c7 19 9e 39 bb 5e af bd 97 62 63 1b ea d6 8a 15 04 a9 22 45 b2 09 0f 49 50 a4 34 8d c2 1b c4 96 b0 70 6c 87 24 6a ec ae b1 d7 a8 85 24 0d e0 2c e4 82 70 50 14 7c 61 6b 43 9b 12 db 90 52 09 07 94 97 48 40 91 a2 34 3c 10 8c 54 1a 45 a9 52 12 21 dc 72 c9 ae bb 37 df 76 cf f4 fb cf ee 59 ce ee d9 73 bc b6 78 68 54 af 34 9e ff fc d7 99 ff cc fc
                                                                                                                                                                                                                                                Data Ascii: PNGIHDR`TsRGBDeXIfMM*i`+IDAThY[lT9^bc"EIP4pl$j$,pP|akCRH@4<TER!r7vYsxhT4


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                45192.168.2.349749104.193.88.112443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2359OUTGET /r/www/cache/static/protocol/https/bundles/es6-polyfill_5103265.js HTTP/1.1
                                                                                                                                                                                                                                                Host: pss.bdstatic.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2362INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:55 GMT
                                                                                                                                                                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                Content-Length: 69862
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Expires: Mon, 09 Jan 2023 11:36:26 GMT
                                                                                                                                                                                                                                                Last-Modified: Thu, 29 Sep 2022 01:26:33 GMT
                                                                                                                                                                                                                                                ETag: "51032652995d0f61164003f5d3258f92"
                                                                                                                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                Age: 10416509
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Content-MD5: UQMmUpldD2EWQAP10yWPkg==
                                                                                                                                                                                                                                                x-bce-content-crc32: 1105887470
                                                                                                                                                                                                                                                x-bce-debug-id: vt/4xfEZMKfnjRDckUAxKJJlmkTDOc/GiA53oeaqT2cewAbjCsh2x5b/4HHfKZuTSegGVzKl4Y/YC5vE3/W3yQ==
                                                                                                                                                                                                                                                x-bce-request-id: 4be774e1-5068-4ec7-90b2-186ee9947f9d
                                                                                                                                                                                                                                                x-bce-storage-class: STANDARD
                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Fri, 06 Jan 2023 11:36:26 GMT
                                                                                                                                                                                                                                                Ohc-Cache-HIT: sfo01-sys-jorcol03.sfo01.baidu.com [2]
                                                                                                                                                                                                                                                Ohc-File-Size: 69862
                                                                                                                                                                                                                                                X-Cache-Status: HIT
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2363INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6e 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 6e 29 3a 6e 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 61 70 70 6c 79 28 6e 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 69 66 28 21 28 74 68 69 73 20 69 6e 73 74 61 6e 63
                                                                                                                                                                                                                                                Data Ascii: !function(e,n){"object"==typeof exports&&"undefined"!=typeof module?n():"function"==typeof define&&define.amd?define(n):n()}(this,function(){"use strict";function e(){}function n(e,n){return function(){e.apply(n,arguments)}}function t(e){if(!(this instanc
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2378INData Raw: 7b 76 61 72 20 69 3d 7b 7d 3b 69 5b 6e 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 6e 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 64 6f 6e 65 3a 72 3d 21 30 7d 7d 7d 7d 2c 74 28 69 29 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 20 72 7d 7d 2c 34 33 32 36 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 7d 2e 74 6f 53 74 72 69 6e 67 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 63 61 6c 6c 28 74 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 7d 7d 2c 36 34 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 6e 3d 72 28 31 36 39 34 29 2c 6f 3d 72 28 34 33 32 36 29 2c 69 3d 72 28 35 31 31 32 29 28 22 74 6f 53 74 72 69 6e 67 54 61 67 22 29 2c 73 3d
                                                                                                                                                                                                                                                Data Ascii: {var i={};i[n]=function(){return{next:function(){return{done:r=!0}}}},t(i)}catch(t){}return r}},4326:function(t){var e={}.toString;t.exports=function(t){return e.call(t).slice(8,-1)}},648:function(t,e,r){var n=r(1694),o=r(4326),i=r(5112)("toStringTag"),s=
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2428INData Raw: 73 74 72 75 63 74 6f 72 3f 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 70 72 6f 74 6f 74 79 70 65 3a 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 4f 62 6a 65 63 74 3f 61 3a 6e 75 6c 6c 0a 7d 7d 2c 36 33 32 34 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 6e 3d 72 28 36 36 35 36 29 2c 6f 3d 72 28 35 36 35 36 29 2c 69 3d 72 28 31 33 31 38 29 2e 69 6e 64 65 78 4f 66 2c 73 3d 72 28 33 35 30 31 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 2c 75 3d 6f 28 74 29 2c 61 3d 30 2c 63 3d 5b 5d 3b 66 6f 72 28 72 20 69 6e 20 75 29 21 6e 28 73 2c 72 29 26 26 6e 28 75 2c 72 29 26 26 63 2e 70 75 73 68 28 72 29 3b 66 6f 72 28 3b 65 2e 6c 65 6e 67 74 68 3e 61 3b 29 6e 28 75 2c 72 3d 65 5b 61 2b 2b 5d 29 26 26 28 7e 69
                                                                                                                                                                                                                                                Data Ascii: structor?t.constructor.prototype:t instanceof Object?a:null}},6324:function(t,e,r){var n=r(6656),o=r(5656),i=r(1318).indexOf,s=r(3501);t.exports=function(t,e){var r,u=o(t),a=0,c=[];for(r in u)!n(s,r)&&n(u,r)&&c.push(r);for(;e.length>a;)n(u,r=e[a++])&&(~i
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2445INData Raw: 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 56 28 74 68 69 73 2c 22 6b 65 79 73 22 29 7d 2c 76 61 6c 75 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 56 28 74 68 69 73 2c 22 76 61 6c 75 65 73 22 29 7d 2c 65 6e 74 72 69 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 56 28 74 68 69 73 2c 22 65 6e 74 72 69 65 73 22 29 7d 7d 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 7d 29 2c 73 28 48 2c 45 2c 48 2e 65 6e 74 72 69 65 73 29 2c 73 28 48 2c 22 74 6f 53 74 72 69 6e 67 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 2c 65 3d 52 28 74 68 69 73 29 2e 65 6e 74 72 69 65 73 2c 72 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 29 74 3d 65 5b 6e 2b 2b 5d 2c 72 2e 70 75
                                                                                                                                                                                                                                                Data Ascii: nction(){return new V(this,"keys")},values:function(){return new V(this,"values")},entries:function(){return new V(this,"entries")}},{enumerable:!0}),s(H,E,H.entries),s(H,"toString",function(){for(var t,e=R(this).entries,r=[],n=0;n<e.length;)t=e[n++],r.pu
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2461INData Raw: 29 29 2c 74 68 69 73 2e 6d 65 74 68 6f 64 3d 28 6e 3d 28 72 3d 65 2e 6d 65 74 68 6f 64 7c 7c 74 68 69 73 2e 6d 65 74 68 6f 64 7c 7c 22 47 45 54 22 29 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2c 53 2e 69 6e 64 65 78 4f 66 28 6e 29 3e 2d 31 3f 6e 3a 72 29 2c 74 68 69 73 2e 6d 6f 64 65 3d 65 2e 6d 6f 64 65 7c 7c 74 68 69 73 2e 6d 6f 64 65 7c 7c 6e 75 6c 6c 2c 74 68 69 73 2e 73 69 67 6e 61 6c 3d 65 2e 73 69 67 6e 61 6c 7c 7c 74 68 69 73 2e 73 69 67 6e 61 6c 2c 74 68 69 73 2e 72 65 66 65 72 72 65 72 3d 6e 75 6c 6c 2c 28 22 47 45 54 22 3d 3d 3d 74 68 69 73 2e 6d 65 74 68 6f 64 7c 7c 22 48 45 41 44 22 3d 3d 3d 74 68 69 73 2e 6d 65 74 68 6f 64 29 26 26 69 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 42 6f 64 79 20 6e 6f 74 20 61 6c 6c 6f 77
                                                                                                                                                                                                                                                Data Ascii: )),this.method=(n=(r=e.method||this.method||"GET").toUpperCase(),S.indexOf(n)>-1?n:r),this.mode=e.mode||this.mode||null,this.signal=e.signal||this.signal,this.referrer=null,("GET"===this.method||"HEAD"===this.method)&&i)throw new TypeError("Body not allow


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                46192.168.2.349748104.193.88.112443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:54 UTC2359OUTGET /r/www/cache/static/protocol/https/global/js/all_async_search_0200472.js HTTP/1.1
                                                                                                                                                                                                                                                Host: pss.bdstatic.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2394INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:55 GMT
                                                                                                                                                                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                Content-Length: 679622
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Expires: Fri, 14 Apr 2023 09:12:30 GMT
                                                                                                                                                                                                                                                Last-Modified: Fri, 26 Aug 2022 07:16:00 GMT
                                                                                                                                                                                                                                                ETag: "05b193bb22064f21fbaaf1df361ad3b7"
                                                                                                                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                Age: 2217145
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Content-MD5: BbGTuyIGTyH7qvHfNhrTtw==
                                                                                                                                                                                                                                                x-bce-content-crc32: 3930177792
                                                                                                                                                                                                                                                x-bce-debug-id: Hnd7Zgim7q3jhVNCvtVQ9VGs+vTQ/G49mWmZaMLlAJTlVCgG170nFEFajUsd3bbtmrAq4zhrhHM3vW6EiORWTg==
                                                                                                                                                                                                                                                x-bce-request-id: e82dac24-3722-4af9-84ff-64f1662f36b7
                                                                                                                                                                                                                                                x-bce-storage-class: STANDARD
                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Tue, 11 Apr 2023 09:12:30 GMT
                                                                                                                                                                                                                                                Ohc-Cache-HIT: sfo01-sys-jorcol09.sfo01.baidu.com [2]
                                                                                                                                                                                                                                                Ohc-File-Size: 679622
                                                                                                                                                                                                                                                X-Cache-Status: HIT
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2395INData Raw: 66 75 6e 63 74 69 6f 6e 20 61 64 64 45 56 28 65 2c 74 2c 6e 29 7b 77 69 6e 64 6f 77 2e 61 74 74 61 63 68 45 76 65 6e 74 3f 65 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 22 2b 74 2c 6e 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 26 26 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6e 2c 21 31 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 61 4d 43 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2c 6e 3d 2d 31 3b 74 3d 74 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 29 69 66 28 6e 3d 70 61 72 73 65 49 6e 74 28 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 2c 6e 3e 30 29 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 61 6c 5f 63 28 65 29 7b 66 6f 72 28 3b 22 54 41 42 4c 45 22 21 3d 65 2e 74 61 67 4e 61 6d
                                                                                                                                                                                                                                                Data Ascii: function addEV(e,t,n){window.attachEvent?e.attachEvent("on"+t,n):window.addEventListener&&e.addEventListener(t,n,!1)}function _aMC(e){for(var t=e,n=-1;t=t.parentNode;)if(n=parseInt(t.getAttribute("id")),n>0)return n}function al_c(e){for(;"TABLE"!=e.tagNam
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2410INData Raw: 31 2a 6e 2e 67 6c 5b 69 5d 3e 30 29 7b 76 61 72 20 6f 3d 6e 65 77 20 66 28 7b 70 6e 3a 22 22 2c 77 64 3a 6e 2e 73 5b 69 5d 7d 29 3b 4e 28 7b 65 6e 76 3a 6f 2c 66 6f 72 63 65 3a 21 31 2c 75 73 65 5f 63 61 63 68 65 3a 21 30 2c 6e 6f 5f 70 72 65 64 69 63 74 3a 21 30 2c 73 68 6f 75 6c 64 53 68 6f 77 3a 21 31 2c 70 73 74 67 3a 37 7d 29 7d 7d 29 2c 30 3d 3d 70 61 67 65 53 74 61 74 65 26 26 65 2e 73 74 61 72 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 77 28 65 2c 74 29 7b 65 26 26 28 74 3d 24 2e 65 78 74 65 6e 64 28 65 2e 6c 6f 67 2c 74 29 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 29 7b 69 66 28 62 64 73 2e 63 6f 6d 6d 2e 73 65 69 6e 66 6f 29 7b 62 64 73 2e 63 6f 6d 6d 2e 73 65 69 6e 66 6f 2e 72 73 76 5f 70 72 65 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74
                                                                                                                                                                                                                                                Data Ascii: 1*n.gl[i]>0){var o=new f({pn:"",wd:n.s[i]});N({env:o,force:!1,use_cache:!0,no_predict:!0,shouldShow:!1,pstg:7})}}),0==pageState&&e.start()}function w(e,t){e&&(t=$.extend(e.log,t))}function _(){if(bds.comm.seinfo){bds.comm.seinfo.rsv_pre=encodeURIComponent
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2466INData Raw: 2e 65 71 28 30 29 2e 68 74 6d 6c 28 29 29 2c 66 3d 70 61 72 73 65 49 6e 74 28 61 2e 66 69 6e 64 28 22 23 5f 5f 73 77 69 74 63 68 74 69 6d 65 22 29 2e 65 71 28 30 29 2e 68 74 6d 6c 28 29 29 2c 68 3d 70 61 72 73 65 49 6e 74 28 61 2e 66 69 6e 64 28 22 23 5f 5f 72 65 64 69 72 65 63 74 22 29 2e 65 71 28 30 29 2e 68 74 6d 6c 28 29 29 2c 6d 3d 7b 7d 3b 0a 74 72 79 7b 6d 3d 24 2e 70 61 72 73 65 4a 53 4f 4e 28 61 2e 66 69 6e 64 28 22 23 5f 5f 73 75 67 50 72 65 49 6e 66 6f 3a 65 71 28 30 29 22 29 2e 68 74 6d 6c 28 29 7c 7c 22 7b 7d 22 29 7c 7c 7b 7d 7d 63 61 74 63 68 28 6c 29 7b 7d 65 2e 72 65 61 6c 5f 77 64 3d 61 2e 66 69 6e 64 28 22 23 5f 5f 72 65 61 6c 5f 77 64 22 29 2e 65 71 28 30 29 2e 74 65 78 74 28 29 2c 65 2e 72 65 61 6c 5f 77 64 5f 6f 72 67 3d 61 2e 66 69
                                                                                                                                                                                                                                                Data Ascii: .eq(0).html()),f=parseInt(a.find("#__switchtime").eq(0).html()),h=parseInt(a.find("#__redirect").eq(0).html()),m={};try{m=$.parseJSON(a.find("#__sugPreInfo:eq(0)").html()||"{}")||{}}catch(l){}e.real_wd=a.find("#__real_wd").eq(0).text(),e.real_wd_org=a.fi
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2487INData Raw: 2c 74 3d 2d 31 2c 6e 3d 30 2c 69 3d 2d 31 2c 6f 3d 2d 31 2c 61 3d 2d 31 2c 73 3d 2d 31 2c 63 3d 30 3b 73 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 29 7b 61 3d 74 2e 70 61 67 65 58 2c 73 3d 74 2e 70 61 67 65 59 2c 65 3d 74 2e 74 61 72 67 65 74 3b 76 61 72 20 72 3d 24 28 74 2e 74 61 72 67 65 74 29 3b 22 73 75 62 6d 69 74 22 3d 3d 72 2e 61 74 74 72 28 22 74 79 70 65 22 29 26 26 28 63 3d 31 29 3b 76 61 72 20 75 3d 72 2e 6f 66 66 73 65 74 28 29 3b 69 3d 61 2d 75 2e 6c 65 66 74 2c 6f 3d 73 2d 75 2e 74 6f 70 2c 6e 3d 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 7d 7d 2c 63 6e 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 69 26 26 69 2e 74 61 72 67 65 74 3d 3d 65 26 26 28 74 3d 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 2d 6e
                                                                                                                                                                                                                                                Data Ascii: ,t=-1,n=0,i=-1,o=-1,a=-1,s=-1,c=0;sn=function(t){if(t){a=t.pageX,s=t.pageY,e=t.target;var r=$(t.target);"submit"==r.attr("type")&&(c=1);var u=r.offset();i=a-u.left,o=s-u.top,n=(new Date).getTime()}},cn=function(i){i&&i.target==e&&(t=(new Date).getTime()-n
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2506INData Raw: 66 28 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 3d 3d 3d 65 2e 63 61 6c 6c 28 69 29 29 7b 76 61 72 20 75 3d 5b 5d 3b 0a 66 6f 72 28 76 61 72 20 64 20 69 6e 20 69 29 74 2e 63 61 6c 6c 28 69 2c 64 29 26 26 75 2e 70 75 73 68 28 61 28 64 29 2b 22 3a 20 22 2b 61 28 69 5b 64 5d 29 29 3b 72 65 74 75 72 6e 22 7b 22 2b 75 2e 6a 6f 69 6e 28 22 2c 20 22 29 2b 22 7d 22 7d 7d 72 65 74 75 72 6e 27 22 27 2b 69 2e 74 6f 53 74 72 69 6e 67 28 29 2e 72 65 70 6c 61 63 65 28 72 2c 6f 29 2b 27 22 27 7d 7d 28 29 7d 3b 72 65 74 75 72 6e 20 6a 73 6f 6e 7d 76 61 72 20 64 65 66 61 75 6c 74 51 75 65 72 79 3d 77 69 6e 64 6f 77 2e 62 64 73 26 26 62 64 73 2e 63 6f 6d 6d 26 26 62 64 73 2e 63 6f 6d 6d 2e 64 70 71 75 65 72 79 3b 77 69 6e 64 6f 77 2e 4a 53 4f 4e 7c 7c 28 77 69 6e
                                                                                                                                                                                                                                                Data Ascii: f("[object Object]"===e.call(i)){var u=[];for(var d in i)t.call(i,d)&&u.push(a(d)+": "+a(i[d]));return"{"+u.join(", ")+"}"}}return'"'+i.toString().replace(r,o)+'"'}}()};return json}var defaultQuery=window.bds&&bds.comm&&bds.comm.dpquery;window.JSON||(win
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2528INData Raw: 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 2d 66 2c 69 3d 7b 66 6d 3a 22 6f 70 65 6e 64 61 74 61 61 6a 61 78 22 2c 73 72 63 69 64 3a 6e 2c 74 69 6d 65 3a 74 2c 73 74 61 74 75 73 3a 65 7d 3b 0a 6e 73 5f 63 28 69 29 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 28 6d 29 26 26 28 76 28 29 2c 30 3d 3d 65 2e 73 74 61 74 75 73 3f 69 2e 73 75 63 63 65 73 73 28 65 2e 64 61 74 61 29 3a 28 69 2e 65 72 72 6f 72 26 26 69 2e 65 72 72 6f 72 28 65 2e 73 74 61 74 75 73 29 2c 70 28 29 29 2c 68 28 30 29 29 7d 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 73 28 67 29 26 26 28 76 28 29 2c 69 2e 74 69 6d 65 6f 75 74 26 26 69 2e 74 69 6d 65 6f 75 74 28 29 2c 70 28 29 2c 68 28 31 29 29 7d 2c 76 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                Data Ascii: ion(e){var t=(new Date).getTime()-f,i={fm:"opendataajax",srcid:n,time:t,status:e};ns_c(i)},m=function(e){s(m)&&(v(),0==e.status?i.success(e.data):(i.error&&i.error(e.status),p()),h(0))},g=function(){s(g)&&(v(),i.timeout&&i.timeout(),p(),h(1))},v=function
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2544INData Raw: 76 61 72 20 69 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 2e 63 6f 6e 66 69 67 29 29 2c 6f 3d 74 68 69 73 2e 71 75 65 72 79 2e 67 65 74 28 22 61 6c 77 61 79 73 4d 6f 6e 69 74 6f 72 22 29 3b 69 66 28 2d 31 21 3d 3d 74 2e 63 6f 6f 6b 69 65 2e 69 6e 64 65 78 4f 66 28 22 77 65 62 62 74 65 73 74 3d 31 22 29 7c 7c 22 31 22 3d 3d 3d 6f 29 66 6f 72 28 76 61 72 20 72 20 69 6e 20 69 29 66 6f 72 28 76 61 72 20 61 20 69 6e 20 69 5b 72 5d 29 69 5b 72 5d 5b 61 5d 2e 73 61 6d 70 6c 65 3d 31 3b 0a 74 68 69 73 2e 69 6e 73 74 61 6e 63 65 43 6f 6e 66 69 67 3d 69 7d 65 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 49 6e 73 74 61 6e 63 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 74 68 69 73 2e 69 6e 73 74 61 6e 63 65 73 5b 65
                                                                                                                                                                                                                                                Data Ascii: var i=JSON.parse(JSON.stringify(e.config)),o=this.query.get("alwaysMonitor");if(-1!==t.cookie.indexOf("webbtest=1")||"1"===o)for(var r in i)for(var a in i[r])i[r][a].sample=1;this.instanceConfig=i}e.prototype.getInstance=function(e,t){if(this.instances[e
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2560INData Raw: 65 72 2e 6f 62 73 65 72 76 65 28 65 2c 74 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 6e 52 65 73 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 63 72 65 65 6e 48 65 69 67 68 74 3d 73 63 72 65 65 6e 2e 68 65 69 67 68 74 2c 74 68 69 73 2e 73 65 74 53 63 72 6f 6c 6c 44 61 74 61 28 29 2c 74 68 69 73 2e 69 73 4e 6f 46 69 78 65 64 26 26 24 28 22 23 63 6f 6e 2d 63 65 69 6c 69 6e 67 2d 77 72 61 70 70 65 72 22 29 2e 68 61 73 43 6c 61 73 73 28 22 72 69 67 68 74 2d 63 65 69 6c 69 6e 67 22 29 26 26 24 28 22 23 63 6f 6e 2d 63 65 69 6c 69 6e 67 2d 77 72 61 70 70 65 72 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 72 69 67 68 74 2d 63 65 69 6c 69 6e 67 22 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 62 73 65 72 76 65 72 43 61 6c 6c 62 61 63 6b
                                                                                                                                                                                                                                                Data Ascii: er.observe(e,t)},e.prototype.onResize=function(){this.screenHeight=screen.height,this.setScrollData(),this.isNoFixed&&$("#con-ceiling-wrapper").hasClass("right-ceiling")&&$("#con-ceiling-wrapper").removeClass("right-ceiling")},e.prototype.observerCallback
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2579INData Raw: 3b 74 68 69 73 2e 61 6c 6c 49 6e 66 6f 2e 6c 65 6e 67 74 68 3e 30 26 26 6f 2e 73 65 6e 64 28 65 2c 22 65 74 5f 63 6f 6d 6d 22 29 7d 2c 65 3d 6e 2e 5f 5f 64 65 63 6f 72 61 74 65 28 5b 69 2e 69 6e 6a 65 63 74 61 62 6c 65 2c 6e 2e 5f 5f 6d 65 74 61 64 61 74 61 28 22 64 65 73 69 67 6e 3a 70 61 72 61 6d 74 79 70 65 73 22 2c 5b 5d 29 5d 2c 65 29 7d 28 29 3b 74 2e 41 62 42 6c 6f 63 6b 4c 6f 67 3d 72 7d 29 2c 64 65 66 69 6e 65 28 22 6d 6f 64 75 6c 65 73 2f 65 76 65 6e 74 2f 65 76 65 6e 74 2e 73 65 72 76 69 63 65 22 2c 5b 22 72 65 71 75 69 72 65 22 2c 22 65 78 70 6f 72 74 73 22 2c 22 74 73 6c 69 62 22 2c 22 40 73 65 61 72 63 68 66 65 2f 69 6e 6a 65 63 74 2d 6a 73 22 2c 22 6d 6f 64 75 6c 65 73 2f 65 76 65 6e 74 2f 65 76 65 6e 74 22 5d 2c 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                Data Ascii: ;this.allInfo.length>0&&o.send(e,"et_comm")},e=n.__decorate([i.injectable,n.__metadata("design:paramtypes",[])],e)}();t.AbBlockLog=r}),define("modules/event/event.service",["require","exports","tslib","@searchfe/inject-js","modules/event/event"],function(
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2596INData Raw: 22 21 3d 3d 65 2e 69 64 29 72 65 74 75 72 6e 27 69 64 28 22 27 2b 65 2e 69 64 2b 27 22 29 27 3b 0a 69 66 28 65 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 72 65 74 75 72 6e 20 65 2e 74 61 67 4e 61 6d 65 3b 66 6f 72 28 76 61 72 20 69 3d 30 2c 6f 3d 28 6e 75 6c 6c 3d 3d 3d 28 6e 3d 6e 75 6c 6c 3d 3d 3d 65 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 63 68 69 6c 64 4e 6f 64 65 73 29 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 63 68 69 6c 64 4e 6f 64 65 73 3a 5b 5d 2c 72 3d 30 3b 72 3c 6f 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 61 3d 6f 5b 72 5d 3b 69 66 28 61 3d 3d 3d 65 29 72 65 74 75 72 6e 20 74 2e 67 65 74 50 61 74 68 54
                                                                                                                                                                                                                                                Data Ascii: "!==e.id)return'id("'+e.id+'")';if(e===document.body)return e.tagName;for(var i=0,o=(null===(n=null===e||void 0===e?void 0:e.parentNode)||void 0===n?void 0:n.childNodes)?e.parentNode.childNodes:[],r=0;r<o.length;r++){var a=o[r];if(a===e)return t.getPathT
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2615INData Raw: 30 29 7d 74 68 69 73 2e 61 74 74 61 63 68 53 65 6c 66 53 65 72 76 69 63 65 28 74 29 7d 7d 3b 76 61 72 20 74 2c 73 2c 6c 3b 72 65 74 75 72 6e 20 65 3d 6e 2e 5f 5f 64 65 63 6f 72 61 74 65 28 5b 69 2e 69 6e 6a 65 63 74 61 62 6c 65 2c 6e 2e 5f 5f 70 61 72 61 6d 28 30 2c 69 2e 69 6e 6a 65 63 74 28 6f 2e 44 4f 43 55 4d 45 4e 54 29 29 2c 6e 2e 5f 5f 70 61 72 61 6d 28 31 2c 69 2e 69 6e 6a 65 63 74 28 63 2e 52 45 51 55 49 52 45 5f 54 4f 4b 45 4e 29 29 2c 6e 2e 5f 5f 70 61 72 61 6d 28 32 2c 69 2e 69 6e 6a 65 63 74 28 61 2e 4c 6f 67 29 29 2c 6e 2e 5f 5f 6d 65 74 61 64 61 74 61 28 22 64 65 73 69 67 6e 3a 70 61 72 61 6d 74 79 70 65 73 22 2c 5b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 44
                                                                                                                                                                                                                                                Data Ascii: 0)}this.attachSelfService(t)}};var t,s,l;return e=n.__decorate([i.injectable,n.__param(0,i.inject(o.DOCUMENT)),n.__param(1,i.inject(c.REQUIRE_TOKEN)),n.__param(2,i.inject(a.Log)),n.__metadata("design:paramtypes",["function"==typeof(t="undefined"!=typeof D
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2631INData Raw: 6f 6e 29 2c 77 69 6e 64 6f 77 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 65 2e 64 65 6c 61 79 2e 6f 76 65 72 44 6f 6d 29 2c 65 2e 64 65 6c 61 79 2e 6f 75 74 49 63 6f 6e 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 68 69 64 65 28 29 7d 2c 32 30 30 29 7d 29 2c 65 2e 64 6f 6d 2e 6f 6e 28 22 6d 6f 75 73 65 6c 65 61 76 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 65 2e 64 65 6c 61 79 2e 6f 76 65 72 49 63 6f 6e 29 2c 77 69 6e 64 6f 77 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 65 2e 64 65 6c 61 79 2e 6f 76 65 72 44 6f 6d 29 2c 65 2e 64 65 6c 61 79 2e 6f 75 74 49 63 6f 6e 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 68 69 64 65 28 29 7d 2c 32 30 30
                                                                                                                                                                                                                                                Data Ascii: on),window.clearTimeout(e.delay.overDom),e.delay.outIcon=setTimeout(function(){e.hide()},200)}),e.dom.on("mouseleave",function(){window.clearTimeout(e.delay.overIcon),window.clearTimeout(e.delay.overDom),e.delay.outIcon=setTimeout(function(){e.hide()},200
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2647INData Raw: 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 22 2c 61 2e 6f 70 2e 77 69 64 74 68 2a 61 2e 6f 70 2e 66 72 61 6d 65 73 2f 32 2b 22 70 78 20 22 2b 61 2e 6f 70 2e 68 65 69 67 68 74 2b 22 70 78 22 29 2c 77 69 6e 64 6f 77 2e 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 26 26 77 69 6e 64 6f 77 2e 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 3e 31 26 26 61 2e 6f 70 2e 69 73 52 65 74 69 6e 61 26 26 74 2e 63 73 73 28 22 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 22 2c 61 2e 6f 70 2e 77 69 64 74 68 2a 61 2e 6f 70 2e 66 72 61 6d 65 73 2b 22 70 78 20 22 2b 61 2e 6f 70 2e 68 65 69 67 68 74 2b 22 70 78 22 29 2c 70 2e 6c 65 6e 67 74 68 3f 28 74 2e 77 72 61 70 28 27 3c 61 20 68 72 65 66 3d 22 27 2b 70 2e 61 74 74 72 28 22 68 72 65 66 22 29 2b 27 22 20 74 61 72 67 65
                                                                                                                                                                                                                                                Data Ascii: ackground-size",a.op.width*a.op.frames/2+"px "+a.op.height+"px"),window.devicePixelRatio&&window.devicePixelRatio>1&&a.op.isRetina&&t.css("background-size",a.op.width*a.op.frames+"px "+a.op.height+"px"),p.length?(t.wrap('<a href="'+p.attr("href")+'" targe
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2663INData Raw: 29 3b 76 61 72 20 6f 3d 69 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 63 6d 64 22 29 3b 69 66 28 6f 29 7b 76 61 72 20 72 3d 7b 75 72 6c 3a 6e 2e 75 72 6c 7c 7c 22 22 2c 74 6f 3a 6f 2c 70 69 63 3a 6e 2e 70 69 63 7c 7c 22 22 2c 74 69 74 6c 65 3a 6e 2e 74 78 74 7c 7c 22 22 2c 64 65 73 63 3a 6e 2e 74 78 74 7c 7c 22 22 2c 61 70 69 54 79 70 65 3a 22 31 30 30 22 2c 74 79 70 65 3a 22 74 65 78 74 22 7d 2c 61 3d 6a 75 6d 70 55 72 6c 3d 22 22 3b 66 6f 72 28 76 61 72 20 73 20 69 6e 20 72 29 7b 76 61 72 20 63 3d 22 26 22 2b 73 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 72 5b 73 5d 29 3b 0a 61 2b 3d 63 2c 22 75 72 6c 22 21 3d 73 26 26 28 6a 75 6d 70 55 72 6c 2b 3d 63 29 7d 61 3d 61 2e 73 75 62 73 74 72 28 31 29 2c 6a 75 6d
                                                                                                                                                                                                                                                Data Ascii: );var o=i.getAttribute("data-cmd");if(o){var r={url:n.url||"",to:o,pic:n.pic||"",title:n.txt||"",desc:n.txt||"",apiType:"100",type:"text"},a=jumpUrl="";for(var s in r){var c="&"+s+"="+encodeURIComponent(r[s]);a+=c,"url"!=s&&(jumpUrl+=c)}a=a.substr(1),jum
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2679INData Raw: 61 74 61 54 79 70 65 3a 22 73 63 72 69 70 74 22 2c 63 61 63 68 65 3a 21 30 2c 75 72 6c 3a 28 62 64 73 2e 73 75 26 26 62 64 73 2e 73 75 2e 75 72 53 74 61 74 69 63 3f 62 64 73 2e 73 75 2e 75 72 53 74 61 74 69 63 3a 22 68 74 74 70 3a 2f 2f 73 73 2e 62 64 69 6d 67 2e 63 6f 6d 22 29 2b 22 2f 73 74 61 74 69 63 2f 6d 65 73 73 61 67 65 2f 6a 73 2f 6d 74 5f 73 68 6f 77 5f 31 2e 38 2e 6a 73 22 2c 73 75 63 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 24 28 22 23 69 6d 73 67 22 29 5b 30 5d 26 26 24 28 22 23 75 22 29 5b 30 5d 26 26 24 28 22 23 75 73 65 72 22 29 5b 30 5d 26 26 28 62 64 73 2e 73 65 2e 6d 65 73 73 61 67 65 26 26 62 64 73 2e 73 65 2e 6d 65 73 73 61 67 65 2e 69 6e 69 74 26 26 62 64 73 2e 73 65 2e 6d 65 73 73 61 67
                                                                                                                                                                                                                                                Data Ascii: ataType:"script",cache:!0,url:(bds.su&&bds.su.urStatic?bds.su.urStatic:"http://ss.bdimg.com")+"/static/message/js/mt_show_1.8.js",success:function(){function e(){$("#imsg")[0]&&$("#u")[0]&&$("#user")[0]&&(bds.se.message&&bds.se.message.init&&bds.se.messag
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2695INData Raw: 70 73 73 2e 62 64 73 74 61 74 69 63 2e 63 6f 6d 2f 72 2f 77 77 77 2f 63 61 63 68 65 2f 73 74 61 74 69 63 2f 70 72 6f 74 6f 63 6f 6c 2f 68 74 74 70 73 2f 70 6c 75 67 69 6e 73 2f 66 65 65 64 62 61 63 6b 5f 65 36 62 32 37 37 62 2e 6a 73 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 66 65 65 64 62 61 63 6b 69 64 22 29 7c 7c 31 2c 69 3d 7b 70 72 6f 64 75 63 74 5f 69 64 3a 31 38 2c 65 6e 74 72 61 6e 63 65 5f 69 64 3a 6e 7d 2c 6f 3d 7b 75 73 65 72 6e 61 6d 65 3a 62 64 73 2e 63 6f 6d 6d 2e 75 73 65 72 6e 61 6d 65 2c 71 75 65 72 79 3a 62 64 73 2e 63 6f 6d 6d 2e 71 75 65 72 79 2c 66 62 5f 71 69 64 3a 62 64 73 2e 63 6f 6d 6d 2e 71 69 64 7d 2c 72 3d 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 62 64
                                                                                                                                                                                                                                                Data Ascii: pss.bdstatic.com/r/www/cache/static/protocol/https/plugins/feedback_e6b277b.js",function(){var n=e.getAttribute("data-feedbackid")||1,i={product_id:18,entrance_id:n},o={username:bds.comm.username,query:bds.comm.query,fb_qid:bds.comm.qid},r=t(function(){bd
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2711INData Raw: 22 2c 73 2b 3d 62 64 73 2e 63 6f 6d 6d 2e 73 65 61 72 63 68 5f 74 6f 6f 6c 2e 73 74 26 26 62 64 73 2e 63 6f 6d 6d 2e 73 65 61 72 63 68 5f 74 6f 6f 6c 2e 65 74 26 26 22 32 22 3d 3d 62 64 73 2e 63 6f 6d 6d 2e 73 65 61 72 63 68 5f 74 6f 6f 6c 2e 73 74 66 74 79 70 65 3f 22 76 61 6c 75 65 3d 27 22 2b 66 6f 72 6d 61 74 44 61 74 65 28 31 65 33 2a 62 64 73 2e 63 6f 6d 6d 2e 73 65 61 72 63 68 5f 74 6f 6f 6c 2e 73 74 2c 22 2d 22 29 2b 22 27 20 64 61 74 61 2d 76 61 6c 75 65 3d 27 22 2b 31 65 33 2a 62 64 73 2e 63 6f 6d 6d 2e 73 65 61 72 63 68 5f 74 6f 6f 6c 2e 73 74 2b 22 27 20 63 6c 61 73 73 3d 27 63 2d 74 69 70 2d 63 75 73 74 6f 6d 2d 69 6e 70 75 74 27 2f 3e 3c 2f 70 3e 22 3a 22 76 61 6c 75 65 3d 27 22 2b 66 6f 72 6d 61 74 44 61 74 65 28 31 65 33 2a 62 64 73 2e 63
                                                                                                                                                                                                                                                Data Ascii: ",s+=bds.comm.search_tool.st&&bds.comm.search_tool.et&&"2"==bds.comm.search_tool.stftype?"value='"+formatDate(1e3*bds.comm.search_tool.st,"-")+"' data-value='"+1e3*bds.comm.search_tool.st+"' class='c-tip-custom-input'/></p>":"value='"+formatDate(1e3*bds.c
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2727INData Raw: 29 7d 2c 63 6f 6c 6c 65 63 74 50 6f 69 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 72 5b 69 5d 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 2e 73 65 6e 64 4c 6f 67 28 22 6e 65 77 5f 76 69 65 77 22 2c 6e 28 65 29 29 2c 72 5b 6f 5d 3d 21 31 2c 72 2e 73 69 67 68 74 28 29 2c 72 5b 6f 5d 3f 74 28 29 3a 72 5b 69 5d 3d 6e 75 6c 6c 0a 7d 2c 31 65 33 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 69 66 28 22 72 65 73 69 7a 65 22 3d 3d 3d 65 29 7b 76 61 72 20 74 3d 24 28 77 69 6e 64 6f 77 29 3b 72 65 74 75 72 6e 20 72 2e 77 69 6e 64 6f 77 48 65 69 67 68 74 3d 74 2e 68 65 69 67 68 74 28 29 2c 72 2e 77 69 6e 64 6f 77 57 69 64 74 68 3d 74 2e 77 69 64 74 68 28 29 2c 7b 74 79 70 65 3a 22 72 65 73 69 7a
                                                                                                                                                                                                                                                Data Ascii: )},collectPoint:function(e){function t(){r[i]=setTimeout(function(){r.sendLog("new_view",n(e)),r[o]=!1,r.sight(),r[o]?t():r[i]=null},1e3)}function n(e){if("resize"===e){var t=$(window);return r.windowHeight=t.height(),r.windowWidth=t.width(),{type:"resiz
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2754INData Raw: 61 72 20 74 3d 24 28 74 68 69 73 29 2e 63 6c 6f 73 65 73 74 28 22 2e 72 65 73 75 6c 74 2c 20 2e 72 65 73 75 6c 74 2d 6f 70 22 29 3b 0a 6e 65 77 20 62 64 73 2e 73 65 2e 72 65 63 6f 6d 6d 65 6e 64 28 7b 74 61 72 67 65 74 3a 74 7d 29 7d 7d 29 7d 29 2c 24 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 73 77 61 70 5f 62 65 67 69 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 62 64 73 2e 73 65 2e 72 65 63 6f 6d 6d 65 6e 64 2e 70 72 6f 74 6f 74 79 70 65 2e 63 75 72 72 49 6e 73 74 61 6e 63 65 26 26 62 64 73 2e 73 65 2e 72 65 63 6f 6d 6d 65 6e 64 2e 70 72 6f 74 6f 74 79 70 65 2e 68 69 64 65 52 65 63 6f 6d 6d 44 6f 6d 28 29 2c 62 64 73 2e 73 65 2e 72 65 63 6f 6d 6d 65 6e 64 2e 70 72 6f 74 6f 74 79 70 65 2e 63 75 72 72 49 6e 73 74 61 6e 63 65 3d 6e 75 6c 6c 2c 62 64 73 2e 73 65
                                                                                                                                                                                                                                                Data Ascii: ar t=$(this).closest(".result, .result-op");new bds.se.recommend({target:t})}})}),$(window).on("swap_begin",function(){bds.se.recommend.prototype.currInstance&&bds.se.recommend.prototype.hideRecommDom(),bds.se.recommend.prototype.currInstance=null,bds.se
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2770INData Raw: 76 65 28 29 2c 24 28 22 2e 63 2d 63 6f 6e 74 61 69 6e 65 72 22 29 2e 66 69 72 73 74 28 29 2e 63 68 69 6c 64 72 65 6e 28 22 2e 66 62 2d 6c 69 73 74 2d 63 6f 6e 74 61 69 6e 65 72 2d 66 69 72 73 74 22 29 2e 72 65 6d 6f 76 65 28 29 7d 29 7d 2c 74 68 69 73 2e 72 65 6e 64 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 22 62 6f 64 79 22 29 2e 61 70 70 65 6e 64 28 74 68 69 73 2e 64 6f 6d 29 0a 7d 2c 74 68 69 73 2e 67 72 61 79 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 3f 24 28 74 68 69 73 2e 64 6f 6d 29 2e 63 73 73 28 22 76 69 73 69 62 69 6c 69 74 79 22 2c 22 68 69 64 64 65 6e 22 29 3a 24 28 74 68 69 73 2e 64 6f 6d 29 2e 72 65 6d 6f 76 65 41 74 74 72 28 22 73 74 79 6c 65 22 29 7d 2c 74 68 69 73 2e 64 65 73 74 6f 72 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 24
                                                                                                                                                                                                                                                Data Ascii: ve(),$(".c-container").first().children(".fb-list-container-first").remove()})},this.render=function(){$("body").append(this.dom)},this.grayed=function(e){e?$(this.dom).css("visibility","hidden"):$(this.dom).removeAttr("style")},this.destory=function(){$
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2798INData Raw: 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 29 3b 0a 72 65 74 75 72 6e 20 65 3d 6e 75 6c 6c 2c 21 30 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 21 31 7d 7d 2c 5f 69 64 65 6e 74 69 66 79 43 6f 72 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3b 72 65 74 75 72 6e 22 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 22 69 6e 20 65 7d 2c 69 6e 69 74 5f 61 6c 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 68 74 6d 6c 32 63 61 6e 76 61 73 28 29 2c 62 64 73 2e 73 65 2e 53 68 6f 72 74 43 75 74 2e 75 70 6c 6f 61 64 49 6d 67 3d 74 68 69 73 2e 5f 69 64 65 6e 74 69 66 79 43 61 6e 76 61
                                                                                                                                                                                                                                                Data Ascii: e=document.createElement("canvas").getContext("2d");return e=null,!0}catch(t){return!1}},_identifyCors:function(){var e=new XMLHttpRequest;return"withCredentials"in e},init_ala:function(e){this.html2canvas(),bds.se.ShortCut.uploadImg=this._identifyCanva
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2814INData Raw: 76 28 65 2c 74 2c 6e 2c 69 2c 6f 29 7b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 22 75 6e 64 65 72 6c 69 6e 65 22 3a 70 28 65 2c 6e 2e 6c 65 66 74 2c 4d 61 74 68 2e 72 6f 75 6e 64 28 6e 2e 74 6f 70 2b 69 2e 62 61 73 65 6c 69 6e 65 2b 69 2e 6c 69 6e 65 57 69 64 74 68 29 2c 6e 2e 77 69 64 74 68 2c 31 2c 6f 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 6f 76 65 72 6c 69 6e 65 22 3a 70 28 65 2c 6e 2e 6c 65 66 74 2c 4d 61 74 68 2e 72 6f 75 6e 64 28 6e 2e 74 6f 70 29 2c 6e 2e 77 69 64 74 68 2c 31 2c 6f 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 6c 69 6e 65 2d 74 68 72 6f 75 67 68 22 3a 70 28 65 2c 6e 2e 6c 65 66 74 2c 4d 61 74 68 2e 63 65 69 6c 28 6e 2e 74 6f 70 2b 69 2e 6d 69 64 64 6c 65 2b 69 2e 6c 69 6e 65 57 69 64 74 68 29 2c 6e 2e 77 69 64 74 68 2c 31 2c 6f 29 7d 7d
                                                                                                                                                                                                                                                Data Ascii: v(e,t,n,i,o){switch(t){case"underline":p(e,n.left,Math.round(n.top+i.baseline+i.lineWidth),n.width,1,o);break;case"overline":p(e,n.left,Math.round(n.top),n.width,1,o);break;case"line-through":p(e,n.left,Math.ceil(n.top+i.middle+i.lineWidth),n.width,1,o)}}
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2830INData Raw: 6c 65 6d 65 6e 74 73 5b 30 5d 7c 7c 74 2e 62 6f 64 79 2c 6b 3d 78 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 53 3d 6b 2e 69 6d 61 67 65 73 2c 54 3d 53 2e 6c 65 6e 67 74 68 2c 43 3d 6b 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 2c 45 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 63 72 6f 73 73 4f 72 69 67 69 6e 21 3d 3d 6e 7d 28 6e 65 77 20 49 6d 61 67 65 29 3b 66 6f 72 28 43 2e 68 72 65 66 3d 65 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2c 67 3d 43 2e 70 72 6f 74 6f 63 6f 6c 2b 43 2e 68 6f 73 74 2c 76 3d 7b 6c 6f 61 64 49 6d 61 67 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 2c 61 3b 74 26 26 77 5b 74 5d 3d 3d 3d 6e 26 26 28 69 3d 6e 65 77 20 49 6d 61 67 65 2c 74 2e 6d 61 74 63 68 28 2f 64 61 74 61 3a 69 6d
                                                                                                                                                                                                                                                Data Ascii: lements[0]||t.body,k=x.ownerDocument,S=k.images,T=S.length,C=k.createElement("a"),E=function(e){return e.crossOrigin!==n}(new Image);for(C.href=e.location.href,g=C.protocol+C.host,v={loadImage:function(t){var i,a;t&&w[t]===n&&(i=new Image,t.match(/data:im
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2853INData Raw: 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 65 2e 6f 70 74 69 6f 6e 73 5b 74 5d 3b 6e 26 26 6e 2e 73 61 6d 70 6c 65 26 26 21 6e 2e 63 75 72 53 61 6d 70 6c 65 26 26 28 65 2e 6f 70 74 69 6f 6e 73 5b 74 5d 2e 63 75 72 53 61 6d 70 6c 65 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3c 6e 2e 73 61 6d 70 6c 65 3f 31 3a 30 29 7d 29 7d 7d 2c 7b 6b 65 79 3a 22 76 61 6c 69 64 61 74 65 4f 70 74 69 6f 6e 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 5b 22 70 69 64 22 2c 22 6c 69 64 22 5d 3b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 28
                                                                                                                                                                                                                                                Data Ascii: e",value:function(){var e=this;Object.keys(this.options).forEach(function(t){var n=e.options[t];n&&n.sample&&!n.curSample&&(e.options[t].curSample=Math.random()<n.sample?1:0)})}},{key:"validateOptions",value:function(e){var t=["pid","lid"];if("object"!==(
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2869INData Raw: 73 65 74 4e 74 68 44 65 70 65 6e 64 65 6e 63 79 3d 74 2e 67 65 74 44 65 70 65 6e 64 65 6e 63 69 65 73 3d 74 2e 73 65 74 44 65 70 65 6e 64 65 6e 63 69 65 73 3d 74 2e 69 6e 6a 65 63 74 3d 74 2e 69 6e 6a 65 63 74 61 62 6c 65 3d 74 2e 43 6f 6e 74 61 69 6e 65 72 3d 76 6f 69 64 20 30 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 43 6f 6e 74 61 69 6e 65 72 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 43 6f 6e 74 61 69 6e 65 72 0a 7d 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 69 6e 6a 65 63 74 61 62 6c 65 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72
                                                                                                                                                                                                                                                Data Ascii: setNthDependency=t.getDependencies=t.setDependencies=t.inject=t.injectable=t.Container=void 0,Object.defineProperty(t,"Container",{enumerable:!0,get:function(){return n.Container}}),Object.defineProperty(t,"injectable",{enumerable:!0,get:function(){retur
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2885INData Raw: 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 2c 66 69 72 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 30 29 7d 2c 6c 61 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 2d 31 29 7d 2c 65 76 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 74 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 74 2b 31 29 25 32 7d 29 29 7d 2c 6f 64 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 74 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 25 32 7d 29 29 7d 2c 65 71
                                                                                                                                                                                                                                                Data Ascii: (this,arguments))},first:function(){return this.eq(0)},last:function(){return this.eq(-1)},even:function(){return this.pushStack(St.grep(this,function(e,t){return(t+1)%2}))},odd:function(){return this.pushStack(St.grep(this,function(e,t){return t%2}))},eq
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2901INData Raw: 2c 69 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 76 61 72 20 72 3d 74 2e 61 74 74 72 28 6f 2c 65 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 72 3f 22 21 3d 22 3d 3d 3d 6e 3a 6e 3f 28 72 2b 3d 22 22 2c 22 3d 22 3d 3d 3d 6e 3f 72 3d 3d 3d 69 3a 22 21 3d 22 3d 3d 3d 6e 3f 72 21 3d 3d 69 3a 22 5e 3d 22 3d 3d 3d 6e 3f 69 26 26 30 3d 3d 3d 72 2e 69 6e 64 65 78 4f 66 28 69 29 3a 22 2a 3d 22 3d 3d 3d 6e 3f 69 26 26 72 2e 69 6e 64 65 78 4f 66 28 69 29 3e 2d 31 3a 22 24 3d 22 3d 3d 3d 6e 3f 69 26 26 72 2e 73 6c 69 63 65 28 2d 69 2e 6c 65 6e 67 74 68 29 3d 3d 3d 69 3a 22 7e 3d 22 3d 3d 3d 6e 3f 28 22 20 22 2b 72 2e 72 65 70 6c 61 63 65 28 73 74 2c 22 20 22 29 2b 22 20 22 29 2e 69 6e 64 65 78 4f 66 28 69 29 3e 2d 31 3a 22 7c 3d 22 3d 3d 3d 6e 3f
                                                                                                                                                                                                                                                Data Ascii: ,i){return function(o){var r=t.attr(o,e);return null==r?"!="===n:n?(r+="","="===n?r===i:"!="===n?r!==i:"^="===n?i&&0===r.indexOf(i):"*="===n?i&&r.indexOf(i)>-1:"$="===n?i&&r.slice(-i.length)===i:"~="===n?(" "+r.replace(st," ")+" ").indexOf(i)>-1:"|="===n?
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2917INData Raw: 70 74 79 2e 66 69 72 65 28 29 7d 2c 5f 71 75 65 75 65 48 6f 6f 6b 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 2b 22 71 75 65 75 65 48 6f 6f 6b 73 22 3b 72 65 74 75 72 6e 20 46 74 2e 67 65 74 28 65 2c 6e 29 7c 7c 46 74 2e 61 63 63 65 73 73 28 65 2c 6e 2c 7b 65 6d 70 74 79 3a 53 74 2e 43 61 6c 6c 62 61 63 6b 73 28 22 6f 6e 63 65 20 6d 65 6d 6f 72 79 22 29 2e 61 64 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 46 74 2e 72 65 6d 6f 76 65 28 65 2c 5b 74 2b 22 71 75 65 75 65 22 2c 6e 5d 29 0a 7d 29 7d 29 7d 7d 29 2c 53 74 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 32 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 26 26 28 74 3d 65 2c 65 3d 22 66
                                                                                                                                                                                                                                                Data Ascii: pty.fire()},_queueHooks:function(e,t){var n=t+"queueHooks";return Ft.get(e,n)||Ft.access(e,n,{empty:St.Callbacks("once memory").add(function(){Ft.remove(e,[t+"queue",n])})})}}),St.fn.extend({queue:function(e,t){var n=2;return"string"!=typeof e&&(t=e,e="f
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2933INData Raw: 73 2e 64 75 72 61 74 69 6f 6e 3f 53 74 2e 65 61 73 69 6e 67 5b 74 68 69 73 2e 65 61 73 69 6e 67 5d 28 65 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 2a 65 2c 30 2c 31 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 29 3a 65 2c 74 68 69 73 2e 6e 6f 77 3d 28 74 68 69 73 2e 65 6e 64 2d 74 68 69 73 2e 73 74 61 72 74 29 2a 74 2b 74 68 69 73 2e 73 74 61 72 74 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 74 65 70 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 74 65 70 2e 63 61 6c 6c 28 74 68 69 73 2e 65 6c 65 6d 2c 74 68 69 73 2e 6e 6f 77 2c 74 68 69 73 29 2c 6e 26 26 6e 2e 73 65 74 3f 6e 2e 73 65 74 28 74 68 69 73 29 3a 7a 2e 70 72 6f 70 48 6f 6f 6b 73 2e 5f 64 65 66 61 75 6c 74 2e 73 65 74 28 74 68 69 73 29 2c 74 68 69
                                                                                                                                                                                                                                                Data Ascii: s.duration?St.easing[this.easing](e,this.options.duration*e,0,1,this.options.duration):e,this.now=(this.end-this.start)*t+this.start,this.options.step&&this.options.step.call(this.elem,this.now,this),n&&n.set?n.set(this):z.propHooks._default.set(this),thi
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2949INData Raw: 69 66 69 65 64 5b 72 5d 26 26 6b 2e 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 28 22 49 66 2d 4d 6f 64 69 66 69 65 64 2d 53 69 6e 63 65 22 2c 53 74 2e 6c 61 73 74 4d 6f 64 69 66 69 65 64 5b 72 5d 29 2c 53 74 2e 65 74 61 67 5b 72 5d 26 26 6b 2e 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 28 22 49 66 2d 4e 6f 6e 65 2d 4d 61 74 63 68 22 2c 53 74 2e 65 74 61 67 5b 72 5d 29 29 2c 28 68 2e 64 61 74 61 26 26 68 2e 68 61 73 43 6f 6e 74 65 6e 74 26 26 68 2e 63 6f 6e 74 65 6e 74 54 79 70 65 21 3d 3d 21 31 7c 7c 6e 2e 63 6f 6e 74 65 6e 74 54 79 70 65 29 26 26 6b 2e 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 28 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 2c 68 2e 63 6f 6e 74 65 6e 74 54 79 70 65 29 2c 6b 2e 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72
                                                                                                                                                                                                                                                Data Ascii: ified[r]&&k.setRequestHeader("If-Modified-Since",St.lastModified[r]),St.etag[r]&&k.setRequestHeader("If-None-Match",St.etag[r])),(h.data&&h.hasContent&&h.contentType!==!1||n.contentType)&&k.setRequestHeader("Content-Type",h.contentType),k.setRequestHeader
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2975INData Raw: 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6e 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 2c 74 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 69 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 74 26 26 28 69 3d 69 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 74 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 69 29 7d 72 65 74 75 72 6e 20 6e 7d
                                                                                                                                                                                                                                                Data Ascii: igurable:!0,writable:!0}):e[t]=n,e}function d(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);t&&(i=i.filter(function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable})),n.push.apply(n,i)}return n}
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2991INData Raw: 2c 6e 75 6c 6c 2c 5b 5b 33 2c 39 5d 5d 29 7d 29 29 2c 43 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 45 74 28 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 4a 6d 29 2e 69 6e 63 6c 75 64 65 73 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 49 74 28 65 29 7b 76 61 72 20 74 3d 22 68 74 74 70 73 3a 2f 2f 61 2e 61 70 70 2e 71 71 2e 63 6f 6d 2f 6f 2f 73 69 6d 70 6c 65 2e 6a 73 70 3f 70 6b 67 6e 61 6d 65 3d 22 2e 63 6f 6e 63 61 74 28 65 2e 70 6b 67 4e 61 6d 65 29 3b 0a 72 65 74 75 72 6e 20 62 74 28 65 2c 42 6d 2e 59 59 42 5f 53 55 43 43 45 53 53 29 2c 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 22 2e 63 6f 6e 63 61 74 28 74 2c 22 26 61 6e 64 72 6f 69 64 5f 73 63 68 65 6d 61 3d 22 29 2e 63 6f 6e
                                                                                                                                                                                                                                                Data Ascii: ,null,[[3,9]])})),Ct.apply(this,arguments)}function Et(e){return Object.keys(Jm).includes(e)}function It(e){var t="https://a.app.qq.com/o/simple.jsp?pkgname=".concat(e.pkgName);return bt(e,Bm.YYB_SUCCESS),location.href="".concat(t,"&android_schema=").con
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC3007INData Raw: 68 69 28 22 6b 65 79 73 22 29 2c 74 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 6f 5b 65 5d 7c 7c 28 65 6f 5b 65 5d 3d 78 69 28 65 29 29 7d 2c 6e 6f 3d 7b 7d 2c 69 6f 3d 22 4f 62 6a 65 63 74 20 61 6c 72 65 61 64 79 20 69 6e 69 74 69 61 6c 69 7a 65 64 22 2c 6f 6f 3d 6d 6e 2e 54 79 70 65 45 72 72 6f 72 2c 72 6f 3d 6d 6e 2e 57 65 61 6b 4d 61 70 2c 61 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4b 69 28 65 29 3f 4a 69 28 65 29 3a 51 69 28 65 2c 7b 7d 29 7d 2c 73 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3b 69 66 28 21 48 6e 28 74 29 7c 7c 28 6e 3d 4a 69 28 74 29 29 2e 74 79 70 65 21 3d 3d 65 29 74 68 72 6f 77 20 6f 6f 28 22 49 6e 63 6f 6d 70 61 74
                                                                                                                                                                                                                                                Data Ascii: hi("keys"),to=function(e){return eo[e]||(eo[e]=xi(e))},no={},io="Object already initialized",oo=mn.TypeError,ro=mn.WeakMap,ao=function(e){return Ki(e)?Ji(e):Qi(e,{})},so=function(e){return function(t){var n;if(!Hn(t)||(n=Ji(t)).type!==e)throw oo("Incompat
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC3023INData Raw: 3a 54 63 2c 74 61 72 67 65 74 3a 71 6e 28 65 29 2c 69 6e 64 65 78 3a 30 2c 6b 69 6e 64 3a 74 7d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 45 63 28 74 68 69 73 29 2c 74 3d 65 2e 74 61 72 67 65 74 2c 6e 3d 65 2e 6b 69 6e 64 2c 69 3d 65 2e 69 6e 64 65 78 2b 2b 3b 72 65 74 75 72 6e 21 74 7c 7c 69 3e 3d 74 2e 6c 65 6e 67 74 68 3f 28 65 2e 74 61 72 67 65 74 3d 76 6f 69 64 20 30 2c 7b 76 61 6c 75 65 3a 76 6f 69 64 20 30 2c 64 6f 6e 65 3a 21 30 7d 29 3a 22 6b 65 79 73 22 3d 3d 6e 3f 7b 76 61 6c 75 65 3a 69 2c 64 6f 6e 65 3a 21 31 7d 3a 22 76 61 6c 75 65 73 22 3d 3d 6e 3f 7b 76 61 6c 75 65 3a 74 5b 69 5d 2c 64 6f 6e 65 3a 21 31 7d 3a 7b 76 61 6c 75 65 3a 5b 69 2c 74 5b 69 5d 5d 2c 64 6f 6e 65 3a 21 31 7d 0a 7d 2c 22 76 61 6c 75 65 73 22 29 3b 6a
                                                                                                                                                                                                                                                Data Ascii: :Tc,target:qn(e),index:0,kind:t})},function(){var e=Ec(this),t=e.target,n=e.kind,i=e.index++;return!t||i>=t.length?(e.target=void 0,{value:void 0,done:!0}):"keys"==n?{value:i,done:!1}:"values"==n?{value:t[i],done:!1}:{value:[i,t[i]],done:!1}},"values");j
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC3039INData Raw: 29 2c 6c 2e 6c 65 6e 67 74 68 26 26 28 73 2e 67 72 6f 75 70 73 3d 6c 29 29 2c 65 21 3d 3d 70 29 74 72 79 7b 56 69 28 61 2c 22 73 6f 75 72 63 65 22 2c 22 22 3d 3d 3d 70 3f 22 28 3f 3a 29 22 3a 70 29 0a 7d 63 61 74 63 68 28 66 29 7b 7d 72 65 74 75 72 6e 20 61 7d 29 2c 4e 6c 3d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 20 69 6e 20 50 6c 7c 7c 66 6c 28 50 6c 2c 65 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 6c 5b 65 5d 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 6c 5b 65 5d 3d 74 7d 7d 29 7d 29 2c 52 6c 3d 68 6c 28 76 6c 29 2c 4d 6c 3d 30 3b 52 6c 2e 6c 65 6e 67 74 68 3e 4d 6c 3b 29 4e 6c 28 52 6c 5b 4d 6c 2b 2b 5d 29 3b 62 6c 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 50
                                                                                                                                                                                                                                                Data Ascii: ),l.length&&(s.groups=l)),e!==p)try{Vi(a,"source",""===p?"(?:)":p)}catch(f){}return a}),Nl=(function(e){e in Pl||fl(Pl,e,{configurable:!0,get:function(){return vl[e]},set:function(t){vl[e]=t}})}),Rl=hl(vl),Ml=0;Rl.length>Ml;)Nl(Rl[Ml++]);bl.constructor=P
                                                                                                                                                                                                                                                2023-05-07 01:04:56 UTC3060INData Raw: 65 2c 74 2c 6b 74 29 2c 65 2b 22 22 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 65 2c 74 29 7b 69 66 28 74 29 72 65 74 75 72 6e 20 65 2e 73 6c 69 63 65 28 29 3b 0a 76 61 72 20 6e 3d 65 2e 6c 65 6e 67 74 68 2c 69 3d 41 6e 3f 41 6e 28 6e 29 3a 6e 65 77 20 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 6e 29 3b 72 65 74 75 72 6e 20 65 2e 63 6f 70 79 28 69 29 2c 69 7d 66 75 6e 63 74 69 6f 6e 20 57 28 65 29 7b 76 61 72 20 74 3d 6e 65 77 20 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2e 62 79 74 65 4c 65 6e 67 74 68 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 4c 6e 28 74 29 2e 73 65 74 28 6e 65 77 20 4c 6e 28 65 29 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 56 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 3f 57 28 65 2e 62 75 66 66 65 72 29 3a 65 2e 62 75 66 66 65 72 3b 72 65 74 75 72
                                                                                                                                                                                                                                                Data Ascii: e,t,kt),e+"")}function z(e,t){if(t)return e.slice();var n=e.length,i=An?An(n):new e.constructor(n);return e.copy(i),i}function W(e){var t=new e.constructor(e.byteLength);return new Ln(t).set(new Ln(e)),t}function V(e,t){var n=t?W(e.buffer):e.buffer;retur
                                                                                                                                                                                                                                                2023-05-07 01:04:56 UTC3076INData Raw: 65 72 49 64 2c 63 6f 6e 74 65 6e 74 3a 7b 73 6f 75 72 63 65 3a 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 6f 75 72 63 65 7c 7c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 69 64 66 72 6f 6d 7c 7c 6b 66 28 22 73 6f 75 72 63 65 22 29 7c 7c 6b 66 28 22 69 64 66 72 6f 6d 22 29 2c 70 61 67 65 3a 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 67 65 2c 66 72 6f 6d 3a 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 66 72 6f 6d 2c 65 78 74 3a 7b 61 70 70 74 79 70 65 3a 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 61 70 70 74 79 70 65 7d 7d 7d 7d 29 2c 2b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 65 72 76 65 72 49 64 26 26 28 74 68 69 73 2e 6c 6f 67 49 6e 69 74 65 64 3d 21 30 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6c 6f 67 4d 65 72 67 65 4f 70 74 26 26 28 74 68 69 73 2e 6d 65 72 67
                                                                                                                                                                                                                                                Data Ascii: erId,content:{source:this.options.source||this.options.idfrom||kf("source")||kf("idfrom"),page:this.options.page,from:this.options.from,ext:{apptype:this.options.apptype}}}}),+this.options.serverId&&(this.logInited=!0),this.options.logMergeOpt&&(this.merg
                                                                                                                                                                                                                                                2023-05-07 01:04:56 UTC3092INData Raw: 6c 69 74 28 22 3a 22 29 5b 30 5d 2c 65 3d 2b 65 2c 21 65 29 72 65 74 75 72 6e 21 31 3b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 22 68 74 74 70 22 3a 63 61 73 65 22 77 73 22 3a 72 65 74 75 72 6e 20 38 30 21 3d 3d 65 3b 63 61 73 65 22 68 74 74 70 73 22 3a 63 61 73 65 22 77 73 73 22 3a 72 65 74 75 72 6e 20 34 34 33 21 3d 3d 65 3b 63 61 73 65 22 66 74 70 22 3a 72 65 74 75 72 6e 20 32 31 21 3d 3d 65 3b 0a 63 61 73 65 22 67 6f 70 68 65 72 22 3a 72 65 74 75 72 6e 20 37 30 21 3d 3d 65 3b 63 61 73 65 22 66 69 6c 65 22 3a 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 20 30 21 3d 3d 65 7d 2c 72 6d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 61 6d 3d 57 2c 73 6d 3d 7a 2c 63 6d 3d 7b 73 74 72 69 6e 67 69 66 79 3a
                                                                                                                                                                                                                                                Data Ascii: lit(":")[0],e=+e,!e)return!1;switch(t){case"http":case"ws":return 80!==e;case"https":case"wss":return 443!==e;case"ftp":return 21!==e;case"gopher":return 70!==e;case"file":return!1}return 0!==e},rm=Object.prototype.hasOwnProperty,am=W,sm=z,cm={stringify:
                                                                                                                                                                                                                                                2023-05-07 01:04:56 UTC3115INData Raw: 6f 6e 2e 45 58 54 45 52 4e 41 4c 5f 41 43 54 49 56 49 54 59 3f 6d 5f 6e 5f 76 3d 31 30 2e 30 2e 32 30 22 2c 77 78 41 70 70 69 64 3a 22 77 78 36 35 63 66 66 65 35 66 38 38 32 30 33 34 64 31 22 7d 2c 69 71 69 79 69 3a 7b 67 65 74 55 6c 69 6e 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 22 7d 2c 70 6b 67 4e 61 6d 65 3a 22 63 6f 6d 2e 71 69 79 69 2e 76 69 64 65 6f 22 2c 61 70 70 53 74 6f 72 65 55 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 61 70 70 73 2e 61 70 70 6c 65 2e 63 6f 6d 2f 63 6e 2f 61 70 70 2f 69 64 33 39 33 37 36 35 38 37 33 22 2c 73 63 68 65 6d 65 3a 22 69 71 69 79 69 3a 2f 2f 22 7d 2c 62 61 69 64 75 6d 61 70 3a 7b 67 65 74 55 6c 69 6e 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 68 74 74 70 73 3a 2f 2f 63 6c 69 65
                                                                                                                                                                                                                                                Data Ascii: on.EXTERNAL_ACTIVITY?m_n_v=10.0.20",wxAppid:"wx65cffe5f882034d1"},iqiyi:{getUlink:function(){return""},pkgName:"com.qiyi.video",appStoreUrl:"https://apps.apple.com/cn/app/id393765873",scheme:"iqiyi://"},baidumap:{getUlink:function(e,t){return"https://clie
                                                                                                                                                                                                                                                2023-05-07 01:04:56 UTC3131INData Raw: 6f 2e 73 65 6e 64 28 5f 3f 6e 75 6c 6c 3a 74 29 7d 2c 30 29 7d 72 2e 69 73 4f 62 6a 65 63 74 28 65 29 26 26 28 6e 3d 65 2c 65 3d 6e 2e 75 72 6c 29 2c 6e 3d 6e 7c 7c 7b 7d 2c 6e 2e 68 65 61 64 65 72 73 3d 6e 2e 68 65 61 64 65 72 73 7c 7c 7b 7d 2c 6d 28 64 2e 70 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 2e 6d 65 72 67 65 28 6e 2c 4a 53 4f 4e 2e 70 61 72 73 65 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 69 2e 63 6f 6e 66 69 67 29 29 29 3b 76 61 72 20 6f 3d 6e 2e 68 65 61 64 65 72 73 3b 6f 5b 73 5d 3d 6f 5b 73 5d 7c 7c 6f 5b 63 5d 7c 7c 22 22 2c 64 65 6c 65 74 65 20 6f 5b 63 5d 2c 6e 2e 62 6f 64 79 3d 74 7c 7c 6e 2e 62 6f 64 79 2c 65 3d 72 2e 74 72 69 6d 28 65 7c 7c 22 22 29 2c 6e 2e 6d 65 74 68 6f 64 3d 6e 2e 6d 65 74 68 6f 64 2e 74 6f 55 70 70 65 72 43 61
                                                                                                                                                                                                                                                Data Ascii: o.send(_?null:t)},0)}r.isObject(e)&&(n=e,e=n.url),n=n||{},n.headers=n.headers||{},m(d.p,function(){r.merge(n,JSON.parse(JSON.stringify(i.config)));var o=n.headers;o[s]=o[s]||o[c]||"",delete o[c],n.body=t||n.body,e=r.trim(e||""),n.method=n.method.toUpperCa
                                                                                                                                                                                                                                                2023-05-07 01:04:56 UTC3147INData Raw: 5b 5d 29 2e 70 75 73 68 28 7b 76 65 72 73 69 6f 6e 3a 64 2e 76 65 72 73 69 6f 6e 2c 6d 6f 64 65 3a 22 67 6c 6f 62 61 6c 22 2c 63 6f 70 79 72 69 67 68 74 3a 22 c2 a9 20 32 30 31 38 20 44 65 6e 69 73 20 50 75 73 68 6b 61 72 65 76 20 28 7a 6c 6f 69 72 6f 63 6b 2e 72 75 29 22 7d 29 7d 29 2c 57 3d 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7a 28 22 77 6b 73 22 29 2c 6e 3d 75 2e 53 79 6d 62 6f 6c 2c 69 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 3b 28 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 5b 65 5d 7c 7c 28 74 5b 65 5d 3d 69 26 26 6e 5b 65 5d 7c 7c 28 69 3f 6e 3a 49 29 28 22 53 79 6d 62 6f 6c 2e 22 2b 65 29 29 7d 29 2e 73 74 6f 72 65 3d 74 7d 29 2c 56 3d 57 28 22 73 70 65 63
                                                                                                                                                                                                                                                Data Ascii: []).push({version:d.version,mode:"global",copyright:" 2018 Denis Pushkarev (zloirock.ru)"})}),W=e(function(e){var t=z("wks"),n=u.Symbol,i="function"==typeof n;(e.exports=function(e){return t[e]||(t[e]=i&&n[e]||(i?n:I)("Symbol."+e))}).store=t}),V=W("spec
                                                                                                                                                                                                                                                2023-05-07 01:04:56 UTC3163INData Raw: 6f 6e 74 61 69 6e 65 72 2e 63 72 65 61 74 65 28 64 2e 41 62 42 6c 6f 63 6b 4c 6f 67 29 0a 7d 72 65 74 75 72 6e 20 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 73 79 6e 63 43 6f 6e 66 69 72 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 73 74 72 6f 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 2e 64 65 73 74 72 6f 79 28 29 7d 2c 65 7d 28 29 3b 74 2e 52 65 73 75 6c 74 4d 6f 64 75 6c 65 3d 68 7d 29 2c 64 65 66 69 6e 65 28 22 6d 6f 64 75 6c 65 73 2f 70 61 67 65 22 2c 5b 22 72 65 71 75 69 72 65 22 2c 22 65 78 70 6f 72 74 73 22 2c 22 40 73 65 61 72 63 68 66 65 2f 69 6e 6a 65 63 74 2d 6a 73 22 2c 22 6d 6f 64 75 6c 65 73 2f 77 69 6e 64 6f 77 2f 74 6f 6b 65 6e 22 2c 22 6d 6f 64 75 6c 65 73 2f 6c
                                                                                                                                                                                                                                                Data Ascii: ontainer.create(d.AbBlockLog)}return e.prototype.asyncConfirm=function(){},e.prototype.destroy=function(){this.container.destroy()},e}();t.ResultModule=h}),define("modules/page",["require","exports","@searchfe/inject-js","modules/window/token","modules/l


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                47192.168.2.349751104.193.90.87443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2360OUTGET /5aV1bjqh_Q23odCf/static/superman/img/topnav/newfanyi-da0cea8f7e.png HTTP/1.1
                                                                                                                                                                                                                                                Host: dss0.bdstatic.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2482INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:55 GMT
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                Content-Length: 4560
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Expires: Sat, 27 May 2023 06:15:42 GMT
                                                                                                                                                                                                                                                Last-Modified: Mon, 29 Nov 2021 08:08:24 GMT
                                                                                                                                                                                                                                                ETag: "61a48a78-11d0"
                                                                                                                                                                                                                                                Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                Age: 845353
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Thu, 27 Apr 2023 06:15:42 GMT
                                                                                                                                                                                                                                                Ohc-Cache-HIT: iad01-sys-jomo7.iad01.baidu.com [2]
                                                                                                                                                                                                                                                Ohc-Response-Time: 1 0 0 0 0 0
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2482INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 58 00 00 00 58 08 02 00 00 00 fe f7 a7 63 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 58 a0 03 00 04 00 00 00 01 00 00 00 58 00 00 00 00 e7 80 48 10 00 00 11 3a 49 44 41 54 78 01 ed 5a 69 8c 1c c7 75 7e d5 dd 33 7b df bb 5c ae a8 e5 f2 92 48 49 36 69 51 94 45 4a b2 1d 51 97 13 19 8a 4d 23 30 02 4b 0e 84 24 80 2d c8 70 90 28 70 e4 1f 4e e0 24 70 f2 23 48 94 00 01 1c 38 88 0f 18 b0 25 1b 06 6c 58 06 a3 c3 26 69 ca d4 61 c2 e2 7d df dc 5d 72 4f 2e f7 9e e9 ae 7c df ab ee d9 19 71 29 ed cc 0e 03 18 98 42 6f 6d 75 1d af de fb de ab 57
                                                                                                                                                                                                                                                Data Ascii: PNGIHDRXXcsRGBDeXIfMM*iXXH:IDATxZiu~3{\HI6iQEJQM#0K$-p(pN$p#H8%lX&ia}]rO.|q)BomuW


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                48192.168.2.349750182.140.225.38443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2360OUTGET /cd37ed75a9387c5b.js HTTP/1.1
                                                                                                                                                                                                                                                Host: hectorstatic.baidu.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: BIDUPSID=B760C0DA35FF1867AF34F59D18D7DBFE; PSTM=1683421486; BAIDUID=B760C0DA35FF1867196181CFB3D5165F:FG=1; BA_HECTOR=85248hak2k010k2l208k24fr1i5etu41n; H_PS_PSSID=38516_36542_38529_38469_38468_38486_37709_26350_38542
                                                                                                                                                                                                                                                If-Modified-Since: Sat, 06 May 2023 06:47:04 GMT
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2576INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:55 GMT
                                                                                                                                                                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Expires: Sat, 06 May 2023 12:00:35 GMT
                                                                                                                                                                                                                                                Last-Modified: Sat, 06 May 2023 06:47:04 GMT
                                                                                                                                                                                                                                                Cache-Control: max-age=3600
                                                                                                                                                                                                                                                Age: 50660
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Sat, 06 May 2023 11:00:35 GMT
                                                                                                                                                                                                                                                Ohc-Upstream-Trace: 182.140.225.52
                                                                                                                                                                                                                                                Ohc-Cache-HIT: cd5ct52 [2], xiangyix84 [1]
                                                                                                                                                                                                                                                Ohc-Response-Time: 1 0 0 0 0 0
                                                                                                                                                                                                                                                Ohc-File-Size: 78155
                                                                                                                                                                                                                                                X-Cache-Status: HIT


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                49192.168.2.349753104.193.90.87443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2361OUTGET /5aV1bjqh_Q23odCf/static/superman/img/topnav/newxueshuicon-a5314d5c83.png HTTP/1.1
                                                                                                                                                                                                                                                Host: dss0.bdstatic.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2503INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:55 GMT
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                Content-Length: 2651
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Expires: Sat, 27 May 2023 06:26:20 GMT
                                                                                                                                                                                                                                                Last-Modified: Wed, 15 Dec 2021 06:08:43 GMT
                                                                                                                                                                                                                                                ETag: "61b9866b-a5b"
                                                                                                                                                                                                                                                Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                Age: 844715
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Thu, 27 Apr 2023 06:26:20 GMT
                                                                                                                                                                                                                                                Ohc-Cache-HIT: iad01-sys-jomo8.iad01.baidu.com [2]
                                                                                                                                                                                                                                                Ohc-Response-Time: 1 0 0 0 0 0
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2504INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 58 00 00 00 58 08 06 00 00 01 06 92 00 a2 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 58 a0 03 00 04 00 00 00 01 00 00 00 58 00 00 00 00 e7 80 48 10 00 00 09 c5 49 44 41 54 78 01 ed 5d 0d 70 55 c5 15 3e 21 bf 04 12 12 10 42 48 41 3b da a9 88 22 fe 30 08 53 da 80 44 2c 08 15 64 c6 11 06 1c 1c 75 fc a9 05 14 c7 16 a6 d3 54 47 47 47 b4 2a fe 74 c4 6a 85 29 33 62 a9 3a 29 ca 9f 22 a2 a0 83 fc e9 a8 a8 b5 56 20 41 f9 4f 08 24 e4 25 2f bd e7 5e ce be dd bd bb f7 bd fb de de 90 38 bb 33 2f f7 ec d9 73 ce 9e fb ed be bd fb f6 9e dd 64 b5
                                                                                                                                                                                                                                                Data Ascii: PNGIHDRXXsRGBDeXIfMM*iXXHIDATx]pU>!BHA;"0SD,duTGGG*tj)3b:)"V AO$%/^83/sd


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                5192.168.2.349704104.193.88.123443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:48 UTC396OUTGET /img/flexible/logo/pc/result.png HTTP/1.1
                                                                                                                                                                                                                                                Host: www.baidu.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: BIDUPSID=B760C0DA35FF1867AF34F59D18D7DBFE; PSTM=1683421486; BAIDUID=B760C0DA35FF1867196181CFB3D5165F:FG=1; BDSVRTM=0; BD_HOME=1; H_PS_PSSID=38515_36547_38529_38469_38538_38468_38379_38485_37709_38505_26350_38544
                                                                                                                                                                                                                                                2023-05-07 01:04:49 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                Content-Length: 6617
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:49 GMT
                                                                                                                                                                                                                                                Etag: "19d9-5a533d00d4900"
                                                                                                                                                                                                                                                Expires: Wed, 04 May 2033 01:04:49 GMT
                                                                                                                                                                                                                                                Last-Modified: Sat, 09 May 2020 09:33:56 GMT
                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-05-07 01:04:49 UTC517INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 ca 00 00 00 42 08 06 00 00 00 16 86 49 1d 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 19 93 49 44 41 54 78 01 ed 5d 0d 7c 54 c5 b5 9f b9 77 bf f2 45 0c 10 08 21 bb 81 00 22 59 8a 4a 82 0a 68 45 ad 14 df d3 a7 ad 62 d5 16 fb f0 55 ad f5 47 ab b6 96 56 9f 05 fb 89 48 ab f6 59 7f ad f6 59 db da 5a 45 fb fa 6c 95 ea ab 08 d6 27 0a 04 11 49 e0 51 45 92 0d 09 92 00 21 5f fb 75 ef 9d f7 9f 4d 76 b3 77 f7 de bb f7 6e 76 13 94 3b 3f c2 bd 73 ce 99 33 33 e7 ce 99 99 73 e6 63 09 b1 83 2d 01 5b 02 b6 04 6c 09 d8 12 b0 25 60 4b c0 96 c0 08 49 80 8e 50 3e 27 75 36 8c 31 5a 7f 33 71 d4 1c 6b 82 bc 6b e5 f5 eb a9 9c 8d 40 62 7c ea 1b 1c 35 35 75 b4 a3 63 93 b2 69 d3 05 52 36 7c ec 34 d6 25 60 2b 8a 75 99 99 4e 71
                                                                                                                                                                                                                                                Data Ascii: PNGIHDRBIsRGBIDATx]|TwE!"YJhEbUGVHYYZEl'IQE!_uMvwnv;?s33sc-[l%`KIP>'u61Z3qkk@b|55uciR6|4%`+uNq
                                                                                                                                                                                                                                                2023-05-07 01:04:49 UTC518INData Raw: 38 11 df c9 db a3 90 19 54 12 23 55 13 26 7d b0 61 83 da e8 2e 20 c5 8f 05 69 cf d7 e1 f2 ad 30 27 26 ca 44 87 f0 8c 26 2d 85 02 31 32 4f 13 a7 01 c4 a4 ef 37 8d af 57 b6 a4 a2 ce 3a ab 75 5c 48 51 26 45 45 1a 6e 7a b3 ea bd d4 d1 2b 95 de 8e a7 4b 20 6b 2f 4d 3a ab 8f 37 a4 b6 2e 70 36 16 13 57 11 4a 2e c6 e2 e0 40 07 43 49 37 6c 92 27 dd 25 25 77 ef dc 54 d6 15 97 80 7f 5e 60 89 22 b3 17 cc ac d0 63 d4 78 b8 69 87 6f 45 3c 6d f2 d3 bf e8 70 b1 d2 1d 7c 17 b0 29 c9 70 cd 77 4a 3e 18 e3 28 3e e3 ad b7 c6 a1 4c 03 61 70 07 f3 fd 58 07 3d 3f 5e 16 7c f0 2e 42 e9 e3 05 c4 f1 23 ec 36 ee 8c d3 da 4f 63 09 d8 8a 62 2c 9f 18 d6 3f b7 f9 36 b8 6b d7 41 51 44 2d 72 08 b1 d9 e5 72 2d da f9 e6 a4 03 71 bc bf be f5 2a 45 91 9f 44 dc 1d 87 a5 3d b1 3d fe 14 17 bd 62
                                                                                                                                                                                                                                                Data Ascii: 8T#U&}a. i0'&D&-12O7W:u\HQ&EEnz+K k/M:7.p6WJ.@CI7l'%%wT^`"cxioE<mp|)pwJ>(>LapX=?^|.B#6Ocb,?6kAQD-rr-q*ED==b
                                                                                                                                                                                                                                                2023-05-07 01:04:49 UTC520INData Raw: 5f f1 e3 c1 51 4e c5 01 4a 32 1f b4 aa b9 68 9c 00 8d bb 01 ef 9b e3 71 ab 4f ff bc e6 cb 98 a4 3c 05 3e dc 68 1e b5 80 c6 79 45 90 46 5f 3f 73 61 cb a5 6f ff af af 2d db 82 a0 1e 77 a1 f3 3a 2f 53 7a 2e 7e bd 80 cf 72 bf 76 57 af 97 82 1b c4 91 cf 00 fb f1 57 14 a9 ab c3 70 71 0e db c9 f9 7c 36 2f 01 1f 8d 3b 15 be 2b 1d 39 74 73 bb cb b5 78 52 24 d2 94 97 8c 52 98 fa eb 9a bf a5 c8 f4 07 d0 d8 bc bb db 53 b2 d6 8c a2 81 9e 19 0a 92 6d b8 64 e2 ca 5d 3b aa de d4 24 fa 18 00 71 47 c1 71 c8 7d 5b ac 2a 94 8d 45 bd a7 25 57 8b db 19 e8 3e f7 27 c3 b4 de d1 29 f0 a9 e3 19 29 b8 28 1c 11 3b 07 60 f4 bd 9c 8e 28 6c e9 52 b1 e5 f9 3f ae 49 c9 50 15 15 05 61 1f c9 72 2b b8 8a 91 41 04 02 9b 1c a5 d2 4b 1d e3 c7 d7 96 77 76 f6 18 90 0e 0b 35 b0 2d 25 f8 1b 05 bd
                                                                                                                                                                                                                                                Data Ascii: _QNJ2hqO<>hyEF_?sao-w:/Sz.~rvWWpq|6/;+9tsxR$RSmd];$qGq}[*E%W>'))(;`(lR?IPar+AKwv5-%
                                                                                                                                                                                                                                                2023-05-07 01:04:49 UTC521INData Raw: c8 f2 65 25 e4 a6 1b 4a c9 98 92 ec 66 62 e3 c6 8a e4 d4
                                                                                                                                                                                                                                                Data Ascii: e%Jfb
                                                                                                                                                                                                                                                2023-05-07 01:04:49 UTC521INData Raw: 19 ae 04 eb e3 b8 c3 55 2b 94 8e 11 54 74 47 8e 72 4b 4d 23 28 ec 56 6c a4 2c c3 85 19 cb 86 eb 11 43 8d 56 c2 ed db a8 91 8b 25 90 cc c8 17 31 0a 2f b5 94 c8 22 31 16 24 3f db e2 16 16 65 4c 26 2b 15 99 9a 6f 26 45 c9 98 87 59 02 cc f7 9e f6 86 e5 87 b5 e8 b1 28 f4 92 16 dc 0c ec 60 a1 f3 d7 92 24 f3 21 78 a8 65 0d 26 c4 22 e2 0c b6 68 91 83 6e da 64 b8 68 6a 26 9f 38 0d 5f 6d ef 95 a4 57 d0 53 a7 29 89 13 d2 7c e8 fe 72 b2 e8 93 05 71 f2 bc 3e 31 6a 9a 0e 98 1d 5c b7 fe cf 81 e3 48 f0 15 d3 89 34 08 15 51 78 a3 3a 28 bd ae 81 b2 04 82 a7 73 21 3c a0 96 d2 58 25 06 f7 42 cc 70 b2 b9 43 20 2d ab ec ba bc 34 36 86 80 6e fc 0e d5 0a ef 5d f7 5c 67 48 95 25 72 72 7f f4 6d f4 70 5b b4 92 43 50 42 eb 8e 1d 63 b4 70 d9 c2 7a 24 e5 51 28 c9 74 ad f4 df be b3 6c
                                                                                                                                                                                                                                                Data Ascii: U+TtGrKM#(Vl,CV%1/"1$?eL&+o&EY(`$!xe&"hndhj&8_mWS)|rq>1j\H4Qx:(s!<X%BpC -46n]\gH%rrmp[CPBcpz$Q(tl
                                                                                                                                                                                                                                                2023-05-07 01:04:50 UTC837INData Raw: fe 27 8a c6 2d 7c e7 ae 30 89 44 62 ed 40 95 9f d3 49 89 2b e9 8f f3 cb 2e 50 45 70 7a 36 67 97 76 14 52 69 6c 43 41 67 13 8e 97 84 36 36 46 aa c3 ca 83 25 85 63 a6 11 2a ac 05 3c 14 c7 f1 27 24 89 c1 85 5d 86 a3 c2 af c1 d9 b4 8f b0 e8 3e c4 6f d5 54 12 4a 9f 13 a8 d3 8f 9d c3 2b e2 4a c2 79 18 8f 28 d0 d0 66 b7 78 13 27 cc 10 b0 cc cc a6 c8 51 79 6a 06 ba 18 9a 3a 1c ff 43 c2 98 46 50 9c 4d 81 56 68 84 52 7e 1a d1 17 94 55 db a6 35 e8 46 0c 44 89 f8 df b8 78 e5 a7 46 19 be be 25 44 be fa 8d 4e 72 df f7 c6 91 a2 61 d8 15 ed 87 64 f2 c8 63 c7 c9 6d b7 5a db 27 6a 54 36 35 8e bd b9 fb ad 89 1f aa 61 23 1b 53 08 85 7b 5a f3 db a7 17 44 10 0a d1 03 a9 e1 8a 92 50 94 38 a2 ac ab ab 0b ef 2b 0f 16 14 3c 2c cb 91 7b f9 68 82 1c 86 86 78 20 d1 dc 66 c4 e9 93 9f
                                                                                                                                                                                                                                                Data Ascii: '-|0Db@I+.PEpz6gvRilCAg66F%c*<'$]>oTJ+Jy(fx'Qyj:CFPMVhR~U5FDxF%DNradcmZ'jT65a#S{ZDP8+<,{hx f


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                50192.168.2.349752104.193.90.87443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2361OUTGET /5aV1bjqh_Q23odCf/static/superman/img/topnav/newwenku-d8c9b7b0fb.png HTTP/1.1
                                                                                                                                                                                                                                                Host: dss0.bdstatic.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2522INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:55 GMT
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                Content-Length: 2787
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Expires: Sat, 27 May 2023 06:15:41 GMT
                                                                                                                                                                                                                                                Last-Modified: Mon, 29 Nov 2021 08:08:24 GMT
                                                                                                                                                                                                                                                ETag: "61a48a78-ae3"
                                                                                                                                                                                                                                                Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                Age: 845354
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Thu, 27 Apr 2023 06:15:41 GMT
                                                                                                                                                                                                                                                Ohc-Cache-HIT: iad01-sys-jomo0.iad01.baidu.com [2]
                                                                                                                                                                                                                                                Ohc-Response-Time: 1 0 0 0 0 0
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2523INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 58 00 00 00 58 08 02 00 00 00 fe f7 a7 63 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 58 a0 03 00 04 00 00 00 01 00 00 00 58 00 00 00 00 e7 80 48 10 00 00 0a 4d 49 44 41 54 78 01 ed 5b 7b 50 54 d7 19 bf f7 ee 2e 8f 05 56 10 08 c8 43 10 2c 20 24 58 ab 63 4a d4 84 48 62 27 8d 46 1b 99 b6 93 da b4 9d 3e a6 63 74 32 31 ed 4c 4d 3b 99 49 2d c6 d6 69 d4 34 f6 8f 76 6c 93 89 a6 9a a4 4d 6b a5 93 99 4c 9a a0 b4 55 93 98 06 15 14 11 5c 2a a0 82 80 8b e1 b1 af db df 77 ce dd cb 5e 07 e1 ee 5d f6 d2 ce dc b3 cb bd e7 f1 9d 73 be ef 77 7e df
                                                                                                                                                                                                                                                Data Ascii: PNGIHDRXXcsRGBDeXIfMM*iXXHMIDATx[{PT.VC, $XcJHb'F>ct21LM;I-i4vlMkLU\*w^]sw~


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                51192.168.2.349754104.193.90.87443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2362OUTGET /5aV1bjqh_Q23odCf/static/superman/img/topnav/newbaike-889054f349.png HTTP/1.1
                                                                                                                                                                                                                                                Host: dss0.bdstatic.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2526INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:55 GMT
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                Content-Length: 2315
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Expires: Sat, 27 May 2023 06:36:23 GMT
                                                                                                                                                                                                                                                Last-Modified: Mon, 29 Nov 2021 08:08:24 GMT
                                                                                                                                                                                                                                                ETag: "61a48a78-90b"
                                                                                                                                                                                                                                                Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                Age: 844112
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Thu, 27 Apr 2023 06:36:23 GMT
                                                                                                                                                                                                                                                Ohc-Cache-HIT: iad01-sys-jomo2.iad01.baidu.com [2]
                                                                                                                                                                                                                                                Ohc-Response-Time: 1 0 0 0 0 0
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2526INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 58 00 00 00 58 08 02 00 00 00 fe f7 a7 63 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 58 a0 03 00 04 00 00 00 01 00 00 00 58 00 00 00 00 e7 80 48 10 00 00 08 75 49 44 41 54 78 01 ed 5b 79 6c 15 45 18 df eb 3d 68 41 40 28 57 5b ee 72 34 72 84 a3 12 e4 d0 1a c0 20 0a 12 09 57 a3 88 e1 12 8f a4 a2 41 05 a4 86 a8 09 1e 8d 01 39 15 a2 48 0b 46 62 e4 12 2c 28 72 55 ce 96 2b 14 68 29 72 96 43 ee b3 6f 0f 7f 8f 57 b7 bb fb f6 ed db 9d dd 62 d1 d9 bf 66 67 67 be f9 be df fb cd 37 33 df 7c 8f 55 14 85 a1 0f c3 70 14 84 10 02 14 88 32 26 50
                                                                                                                                                                                                                                                Data Ascii: PNGIHDRXXcsRGBDeXIfMM*iXXHuIDATx[ylE=hA@(W[r4r WA9HFb,(rU+h)rCoWbfgg73|Up2&P


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                52192.168.2.349756104.193.90.87443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2426OUTGET /5aV1bjqh_Q23odCf/static/superman/img/topnav/newzhidao-da1cf444b0.png HTTP/1.1
                                                                                                                                                                                                                                                Host: dss0.bdstatic.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2577INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:55 GMT
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                Content-Length: 2315
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Expires: Sat, 27 May 2023 05:14:56 GMT
                                                                                                                                                                                                                                                Last-Modified: Mon, 29 Nov 2021 08:08:24 GMT
                                                                                                                                                                                                                                                ETag: "61a48a78-90b"
                                                                                                                                                                                                                                                Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                Age: 848999
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Thu, 27 Apr 2023 05:14:56 GMT
                                                                                                                                                                                                                                                Ohc-Cache-HIT: iad01-sys-jomo3.iad01.baidu.com [2]
                                                                                                                                                                                                                                                Ohc-Response-Time: 1 0 0 0 0 0
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2577INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 58 00 00 00 58 08 02 00 00 00 fe f7 a7 63 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 58 a0 03 00 04 00 00 00 01 00 00 00 58 00 00 00 00 e7 80 48 10 00 00 08 75 49 44 41 54 78 01 ed 5a 79 70 53 45 18 cf 7d 35 4d d3 33 6d 4a 69 c1 02 72 14 11 e4 66 14 90 63 10 e5 d4 a2 9c 23 8e ce e0 f0 07 02 8e 22 87 c2 a8 4c 45 64 60 74 9c 51 01 65 60 ec 14 29 ca e1 28 72 14 95 41 a8 14 a1 58 b9 0a c8 95 a6 57 48 93 a6 49 d3 24 7e 9a ce eb be 97 e6 65 77 5f 92 fa c7 eb f4 8f 6f 77 bf 6b 7f f9 f6 db dd ef ad 34 10 08 48 c4 3f 89 44 26 82 10 44 40
                                                                                                                                                                                                                                                Data Ascii: PNGIHDRXXcsRGBDeXIfMM*iXXHuIDATxZypSE}5M3mJirfc#"LEd`tQe`)(rAXWHI$~ew_owk4H?D&D@


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                53192.168.2.349759104.193.88.123443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2427OUTGET /img/PCtm_d9c8750bed0b3c7d089fa7d55720d6cf.png HTTP/1.1
                                                                                                                                                                                                                                                Host: www.baidu.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: BIDUPSID=B760C0DA35FF1867AF34F59D18D7DBFE; PSTM=1683421486; BAIDUID=B760C0DA35FF1867196181CFB3D5165F:FG=1; BD_HOME=1; BD_UPN=12314753; BA_HECTOR=85248hak2k010k2l208k24fr1i5etu41n; H_PS_PSSID=38516_36542_38529_38469_38468_38486_37709_26350_38542
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2743INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                Content-Length: 15444
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:55 GMT
                                                                                                                                                                                                                                                Etag: "3c54-5f29b36fdab00"
                                                                                                                                                                                                                                                Expires: Wed, 04 May 2033 01:04:55 GMT
                                                                                                                                                                                                                                                Last-Modified: Thu, 19 Jan 2023 10:15:40 GMT
                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2743INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 1c 00 00 01 02 08 06 00 00 00 b5 ca 0e 0a 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 02 1c a0 03 00 04 00 00 00 01 00 00 01 02 00 00 00 00 75 e5 65 67 00 00 3b be 49 44 41 54 78 01 ed 9d 09 9c 14 d5 b5 87 ef ad ea 65 56 16 99 19 96 d9 10 45 03 c3 26 cd 80 88 28 ee 51 e3 1a 31 31 9a b8 24 9a 68 34 26 d1 c4 ed a7 12 7d 9a 97 98 d5 f7 b2 a8 51 df 73 4b 04 4d a2 21 ee 0b 31 20 22 33 a0 c0 80 db 43 a7 7b 18 96 01 06 66 98 e9 e9 a5 ea be 53 20 30 5b 77 d7 d6 dd 55 dd ff d2 66 ba ea 9e 7b ee b9 df ed aa 3a 75 97 53 8c 61 03 01 10 00 01 10
                                                                                                                                                                                                                                                Data Ascii: PNGIHDRsRGBDeXIfMM*iueg;IDATxeVE&(Q11$h4&}QsKM!1 "3C{fS 0[wUf{:uSa
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2744INData Raw: 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10 00 01 10
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2746INData Raw: e1 3c 2d 91 45 93 96 9b 25 1e 49 6d 42 22 08 80 40 52 02 70 38 92 e2 41 22 08 38 84 80 e0 59 71 38 94 d2 48 d2 f0 e9 da 64 56 fa 1c 92 71 4a 42 94 ed 9d 48 9b f1 82 51 20 08 80 80 59 02 70 38 cc 92 43 3e 10 c8 20 01 5a a2 92 15 87 c3 d7 ed 4d 3d a4 92 41 0e bd 8b fa c9 4f f0 b6 eb de 3c f0 1d 04 9c 4e 00 0e 87 d3 5b 08 f6 81 00 11 a0 28 9e 9e 6c 80 08 fb 14 5a ac 82 0d 04 40 00 04 ac 13 80 c3 61 9d 21 34 80 40 26 08 74 64 a2 90 fe 65 f8 0a 4a 1d eb 70 dc 79 27 f9 61 d8 40 00 04 5c 43 00 0e 87 6b 9a 0a 86 e6 37 01 de 99 8d fa 17 84 b7 25 75 38 38 e7 34 9f 95 45 b3 61 1b ca 04 01 10 70 17 01 38 1c ee 6a 2f 58 9b a7 04 e8 c6 9e 95 1e 8e 9e ba 23 7b 52 22 e7 ac 25 a5 8c cd 02 c4 23 ae 39 3b 36 ab 85 3a 10 00 81 34 12 80 c3 91 46 b8 50 0d 02 76 11 10 42 fd d4
                                                                                                                                                                                                                                                Data Ascii: <-E%ImB"@Rp8A"8Yq8HdVqJBHQ Yp8C> ZM=AO<N[(lZ@a!4@&tdeJpy'a@\Ck7%u884Eap8j/X#{R"%#9;6:4FPvB
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2749INData Raw: 8d 59 d3 cd 93 87 3b 37 91 e7 7d 8f 38 fc 70 bf ab eb 93 23 c6 2f 5a c4 e9 81 8d df 90 ee ea d0 d3 d0 9f 8c 3a 1b d4 5b c6 e3 2a 7f d8 b1 ce 86 06 4d 15 0f 06 02 3b 87 1a e5 27 b8 ac f5 8e a4 75 23 e6 3f 4f e6 6c a4 b5 70 28 07 81 1c 24 00 87 c3 65 8d 4a dd 33 85 42 55 6f 0d 86 36 ae 6e 29 f4 da 14 4c c9 65 10 1c 66 ee 86 c6 9a bf 33 89 ff 2e 5d 66 d1 8d af 65 58 41 c1 ed 46 f5 4f 0a 84 ae a1 ee fe 79 46 f3 65 56 5e 54 86 c5 1e c3 bd 50 da d2 5a ea 81 78 3d 5d b6 d2 93 fa b2 89 e3 aa 17 a4 4b 3f f4 82 40 3e 12 80 c3 e1 d6 56 17 6c 82 aa 28 cb 9a fd 9e 9f 8b 05 0b d0 8e 59 6e c7 91 25 d5 37 d2 a4 5f 9a 40 6a ff 26 09 e9 6a a3 bd 1b 53 66 6e 39 94 9c d3 9f d9 6f 8d fd 1a a9 07 e6 72 5a 2a fb 45 a3 9a 65 99 5d 45 ce 98 ed ab bc c8 91 69 e7 cc fb 35 ad f7 ca
                                                                                                                                                                                                                                                Data Ascii: Y;7}8p#/Z:[*M;'u#?Olp($eJ3BUo6n)Lef3.]feXAFOyFeV^TPZx=]K?@>Vl(Yn%7_@j&jSfn9orZ*Ee]Ei5
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC3055INData Raw: 10 00 81 c1 08 c0 e1 18 8c 8a 03 8e d1 6b ab ff 4e 3d 2a b7 59 35 45 15 5c 1b a2 19 74 53 63 ea 43 e4 6c 14 0f 9a 88 83 96 08 10 57 4b 63 cd ed bb 52 7b 1c 23 74 f4 82 58 aa 44 1e 65 a6 a1 cc 2a fa a0 97 2f 8f da 1c 55 cd 3c 01 38 1c 99 67 ae bb c4 aa d9 c7 fd 9a 96 a3 06 75 67 18 44 90 33 31 53 8c 1d 3b 60 29 2b c5 eb 38 8b 7a 37 1c b7 24 6f 90 2a b8 f3 90 60 d5 56 0c df b9 2b 75 18 95 a9 93 53 2f 9b b5 62 43 9e e5 f5 4f 9a d9 e6 bc 15 23 79 d6 08 a8 6e 6e 13 80 c3 e1 e0 f6 dd 37 5f 44 7a c6 8a 89 f4 a4 ed 69 d9 ba 69 c0 44 2b ea f2 b7 dc 7b 62 c5 ae 9c cf cb 45 89 95 3a b6 b5 a5 76 38 0e 3b d4 cb c6 1f ee b5 52 0c f2 f6 22 c0 d5 1e f4 f6 f5 e2 81 af 20 60 37 01 ac 52 b1 9b a8 cd fa 24 2e de d3 62 e5 5a d9 54 a1 6a 0e c7 81 37 16 6e 29 29 a9 88 46 bb 67
                                                                                                                                                                                                                                                Data Ascii: kN=*Y5E\tScClWKcR{#tXDe*/U<8gugD31S;`)+8z7$o*`V+uS/bCO#ynn7_DziiD+{bE:v8;R" `7R$.bZTj7n))Fg


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                54192.168.2.349755104.193.90.87443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2427OUTGET /5aV1bjqh_Q23odCf/static/superman/img/topnav/newjiankang-f03b804b4b.png HTTP/1.1
                                                                                                                                                                                                                                                Host: dss0.bdstatic.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2612INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:55 GMT
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                Content-Length: 2746
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Expires: Sat, 27 May 2023 06:15:40 GMT
                                                                                                                                                                                                                                                Last-Modified: Mon, 29 Nov 2021 08:08:24 GMT
                                                                                                                                                                                                                                                ETag: "61a48a78-aba"
                                                                                                                                                                                                                                                Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                Age: 845355
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Thu, 27 Apr 2023 06:15:40 GMT
                                                                                                                                                                                                                                                Ohc-Cache-HIT: iad01-sys-jomo0.iad01.baidu.com [2]
                                                                                                                                                                                                                                                Ohc-Response-Time: 1 0 0 0 0 0
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2612INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 58 00 00 00 58 08 02 00 00 00 fe f7 a7 63 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 58 a0 03 00 04 00 00 00 01 00 00 00 58 00 00 00 00 e7 80 48 10 00 00 0a 24 49 44 41 54 78 01 ed 5a 6b 6c 5c 47 15 be fb b0 b3 6b 7b 1d 3b 9b fa 1d d2 a4 49 9c 07 49 e3 18 52 9a 96 57 23 55 55 13 42 05 88 96 fe a1 e2 21 51 44 a4 aa 12 12 08 55 e2 1f 3f 40 45 15 42 06 15 d4 22 f1 0f 09 21 d2 04 a1 a2 2a 4d 55 45 ad 93 14 37 75 55 97 e0 26 d8 49 1d fc de d8 b5 63 7b bd 7c df 39 73 d7 7b 9d bb 5e ef de 5d 6f 2a ee 64 3d 77 e6 dc 73 e6 9e f3 cd 77 66
                                                                                                                                                                                                                                                Data Ascii: PNGIHDRXXcsRGBDeXIfMM*iXXH$IDATxZkl\Gk{;IIRW#UUB!QDU?@EB"!*MUE7uU&Ic{|9s{^]o*d=wswf


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                55192.168.2.349757104.193.88.123443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2428OUTGET /img/PCfb_5bf082d29588c07f842ccde3f97243ea.png HTTP/1.1
                                                                                                                                                                                                                                                Host: www.baidu.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: BIDUPSID=B760C0DA35FF1867AF34F59D18D7DBFE; PSTM=1683421486; BAIDUID=B760C0DA35FF1867196181CFB3D5165F:FG=1; BD_HOME=1; BD_UPN=12314753; BA_HECTOR=85248hak2k010k2l208k24fr1i5etu41n; H_PS_PSSID=38516_36542_38529_38469_38468_38486_37709_26350_38542
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2787INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                Content-Length: 24774
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:55 GMT
                                                                                                                                                                                                                                                Etag: "60c6-5f29b34aa9340"
                                                                                                                                                                                                                                                Expires: Wed, 04 May 2033 01:04:55 GMT
                                                                                                                                                                                                                                                Last-Modified: Thu, 19 Jan 2023 10:15:01 GMT
                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2787INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 1c 00 00 01 02 08 06 00 00 00 b5 ca 0e 0a 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 40 00 49 44 41 54 78 01 ed 9d 07 bc 15 c5 d9 c6 e5 de 0b 22 55 50 54 b0 01 16 ec 0d 8d 9a a8 89 25 62 ef 44 8d 25 46 0c 96 cf 7c b6 18 1b 1a 63 89 31 6a d4 d8 92 68 14 f5 b3 c5 de 6b d4 60 17 7b 43 c5 0e 36 54 40 01 05 81 cb f7 3c cb 79 ae c3 72 ce b9 bb 7b ca 3d f7 de 67 7e bf 39 33 bb 3b e5 9d ff 4e 79 77 76 76 ce 02 0b d8 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80
                                                                                                                                                                                                                                                Data Ascii: PNGIHDRsRGB@IDATx"UPT%bD%F|c1jhk`{C6T@<yr{=g~93;Nywvv
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2788INData Raw: 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80 09 98 80
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2790INData Raw: a4 68 e4 1b d4 79 ad ee d0 43 0f fd 11 5c 0e fc 55 31 f8 e3 b7 3e b7 dc 72 cb ea c8 2c 94 2d 9f 7c 55 91 c7 99 98 80 09 24 23 60 85 23 19 27 87 32 81 6a 13 e0 00 2a 5b 77 fd f5 d7 0f ac af af 5f ba 9a 42 74 e9 d2 65 7d e4 17 29 15 39 59 c2 ec 9b 64 eb db b7 ef 86 e1 85 6a f8 57 5e 79 65 2a 5f a1 c2 51 8d 6c 9d 87 09 98 40 09 04 ac 70 94 00 cf 51 4d a0 0a 04 38 b0 d7 6d b8 e1 86 55 9d dd 60 b9 3a 75 ea b4 72 bf 7e fd c2 57 16 94 25 34 91 6c 98 79 e1 6c 43 55 4d 8f 1e 3d a4 70 b8 0f ab 2a 79 67 66 02 d9 09 b8 b1 66 67 e7 98 26 50 69 02 9a 45 e8 80 01 76 b5 4a 67 96 27 fd fa 23 8f 3c 72 51 9c 97 1c 61 10 9d eb d0 d0 d0 b0 58 78 a1 1a fe ce 9d 3b af 82 7c 3c c3 51 0d d8 ce c3 04 ca 44 c0 0a 47 99 40 3a 19 13 a8 10 81 68 16 a1 63 c7 8e 4b 54 28 fd a2 c9 ae be
                                                                                                                                                                                                                                                Data Ascii: hyC\U1>r,-|U$#`#'2j*[w_Bte})9YdjW^ye*_Ql@pQM8mU`:ur~W%4lylCUM=p*ygffg&PiEvJg'#<rQaXx;|<QDG@:hcKT(
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2793INData Raw: 12 1a f8 92 4b 3d 7f 48 0d 9a 4a 8b ae 66 2a ea 9e 78 e2 89 15 61 b6 c0 3a 95 c1 1d 3b 76 5c 07 5b 91 2f c1 35 24 0c 83 d7 0b 0b e0 83 10 fe 2f ca 24 fc d1 d9 ab f8 0f 94 e7 b1 fd fa 13 db 6e bb ed e3 f8 13 39 6e 47 ce ed c9 b5 15 b9 16 8a 32 7d fa 4b 31 1d 72 e5 2f 25 8d 4c 71 a1 70 f0 7e 8b 55 a6 34 1c c9 04 4c c0 04 4c c0 04 92 10 d0 80 cc a7 fa ee f8 24 76 8f 0a 7d 85 59 34 59 fc 99 db 9b c8 9f 4f db 9c 65 e0 03 03 e5 4a 6b 34 70 52 c1 60 1a 2c d3 42 bf fd ed 6f fb 60 47 d3 23 b1 d9 d5 e8 a2 42 14 b8 88 cd c9 c6 63 9b f7 bf 3e fc f0 c3 5c 67 c2 45 96 fc 8c 94 e9 87 b3 1e 69 e5 65 78 c6 e7 c6 5b 3d 27 4c 98 70 7e 81 ec 2b 7a 1a 9f c6 5e 89 fc f5 27 7a 94 27 6d 39 10 c5 c6 04 4c c0 04 4c c0 04 9a 27 a0 81 2f 52 38 5e 78 e1 85 3d 2b 3a c2 15 48 1c 33 0a
                                                                                                                                                                                                                                                Data Ascii: K=HJf*xa:;v\[/5$/$n9nG2}K1r/%Lqp~U4LL$v}Y4YOeJk4pR`,Bo`G#Bc>\gEiex[='Lp~+z^'z'm9LL'/R8^x=+:H3
                                                                                                                                                                                                                                                2023-05-07 01:04:56 UTC3172INData Raw: 79 8f 35 d8 b1 cc 95 30 4c 97 4c 68 c9 43 f5 89 e7 53 cb 8e 38 ac a3 4a 4f 69 f1 34 d3 22 9b 3a 3c fc d1 4d 6a a8 bc 15 ba df 49 d3 60 de b2 75 9a 05 6c 2e 72 ee 21 27 92 39 27 83 d2 68 2e 6a 9b bb ce 4e c5 26 21 01 68 a9 1c 84 b8 18 8a 8d 37 ec f4 12 a6 30 5f 30 55 bc ba a3 8f 3e fa 4d d8 77 76 de 79 e7 7f 61 c1 e2 a9 d0 ee f9 f4 99 d9 f4 ee dd 7b 47 44 be 14 96 15 9d f9 14 ea 68 78 ad 16 4c 21 f9 d2 ca c6 74 d8 41 c9 d0 cf fb 25 d6 3a 9f cf 55 87 c4 7b 1b 76 9a f9 c2 16 3b a7 b2 88 7b 78 5c 28 9e c2 e8 ba 8e 75 7f e8 f2 5e 46 4f d6 78 ba 3b 18 4f 77 67 e2 58 d7 15 2f 91 9b 9b a1 e3 40 c4 29 f0 b0 3e 33 bd 28 0f b8 99 d2 46 bc b2 1a 2a 1d 0f 3e f8 e0 35 18 78 f7 cb cd 3a 31 7d b5 3f ca 18 b2 a2 5f c7 0c 57 a8 0c 61 18 86 8b 1f f3 5c 21 a3 b0 92 81 2e f3
                                                                                                                                                                                                                                                Data Ascii: y50LLhCS8JOi4":<MjI`ul.r!'9'h.jN&!h70_0U>Mwvya{GDhxL!tA%:U{v;{x\(u^FOx;OwgX/@)>3(F*>5x:1}?_Wa\!.
                                                                                                                                                                                                                                                2023-05-07 01:04:56 UTC3178INData Raw: 17 23 c5 09 fc a3 e1 1f 11 7c 08 6c fc 29 59 8d b8 7e f0 e0 c1 9d 1f 7b ec 31 fe 6b 69 ea 4d b7 52 88 d2 9e 82 f2 be d5 1d 74 d0 41 1b c0 cd dc be b0 10 8e 9f c2 b2 13 0a 2d 0e 23 13 dd 3f fc ed 7a 66 85 46 09 d9 9d 4b 00 6b 88 7e 0c 1f 37 02 23 5b da 76 31 00 a0 9c b5 6e d4 57 f1 9f 5a bb 61 9d 1a ff 61 bb 55 1b cc 5e 76 46 01 38 5b c3 31 a4 5d d5 b5 92 07 b5 56 7d e7 53 0a 9f fb 27 4b 6e c0 c4 4d b6 be 2d 83 9d 96 4b 63 1a 3e 69 9c 8c bf 2c 7f 10 1d df 81 b7 dd 76 db 2f 30 e0 8c c3 b5 92 0c fe cb 62 03 28 13 5c 83 c1 ca cd 7b ad ce 94 2e cf 75 c4 02 d3 33 ac 6c 80 44 79 8c f8 d6 61 33 b6 92 94 01 2c a4 d5 7f 7d e4 1b f8 98 4f 1d 76 cc 5c a2 3c 62 3b 15 b0 5c 9f 4c 73 96 7c 6d 5a 98 40 ec b5 5f 43 30 33 dc c2 92 95 96 3d ff 95 17 29 c8 96 96 58 2b 8b cd
                                                                                                                                                                                                                                                Data Ascii: #|l)Y~{1kiMRtA-#?zfFKk~7#[v1nWZaaU^vF8[1]V}S'KnM-Kc>i,v/0b(\{.u3lDya3,}Ov\<b;\Ls|mZ@_C03=)X+
                                                                                                                                                                                                                                                2023-05-07 01:04:56 UTC3185INData Raw: 3c f1 04 d7 b9 50 7e 76 6a f9 ac ae 85 ae ca 4b 57 7e 78 e7 33 61 79 c4 5a ae ca 97 cf 65 98 ba c5 17 5f bc e1 b7 bf fd 6d 5f 7c 11 b0 34 94 ad a5 50 ce 7e 28 e7 a2 98 e5 e9 05 cb 35 43 5d 51 66 96 97 4a c9 1c 94 77 26 ec 14 4c cb 7f 81 72 be 37 7e fc f8 97 ff fc e7 3f 3f 8d d7 52 53 70 9d ca 05 3b f1 b8 92 c1 73 2a 1b bc 91 29 56 26 85 69 ce 2d 56 76 c6 d5 f5 e6 d2 a9 d5 eb 21 23 fa 43 4b 99 75 5d 6e bc 1c 2a 7f 74 af 71 91 6e 78 2e 0c 1f a6 1d 4f 4f f1 e4 86 f1 42 7f 18 4f fe 30 5d 86 d5 f9 b8 3f 4c 27 9f 5f 72 f3 9a fc 92 27 3c 0e af e7 4b 47 f9 4b 2e b6 c7 f0 5c be 38 6d e6 9c 40 b5 99 02 15 28 88 ca 19 77 19 5c e7 0a 44 ad d8 69 55 b2 42 19 84 d7 43 bf c2 e7 3b a7 6b a5 ba f9 98 e4 3b 57 6a 3e a5 c6 cf c7 80 e7 ca 2d 6b be 7c 4a 91 5d f2 d1 95 e5 a0
                                                                                                                                                                                                                                                Data Ascii: <P~vjKW~x3ayZe_m_|4P~(5C]QfJw&Lr7~??RSp;s*)V&i-Vv!#CKu]n*tqnx.OOBO0]?L'_r'<KGK.\8m@(w\DiUBC;k;Wj>-k|J]


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                56192.168.2.349760104.193.88.123443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2444OUTGET /img/flexible/logo/pc/result.png HTTP/1.1
                                                                                                                                                                                                                                                Host: www.baidu.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: BIDUPSID=B760C0DA35FF1867AF34F59D18D7DBFE; PSTM=1683421486; BAIDUID=B760C0DA35FF1867196181CFB3D5165F:FG=1; BD_HOME=1; BD_UPN=12314753; BA_HECTOR=85248hak2k010k2l208k24fr1i5etu41n; H_PS_PSSID=38516_36542_38529_38469_38468_38486_37709_26350_38542
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2846INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                Content-Length: 6617
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:55 GMT
                                                                                                                                                                                                                                                Etag: "19d9-5a533d00d4900"
                                                                                                                                                                                                                                                Expires: Wed, 04 May 2033 01:04:55 GMT
                                                                                                                                                                                                                                                Last-Modified: Sat, 09 May 2020 09:33:56 GMT
                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2846INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 ca 00 00 00 42 08 06 00 00 00 16 86 49 1d 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 19 93 49 44 41 54 78 01 ed 5d 0d 7c 54 c5 b5 9f b9 77 bf f2 45 0c 10 08 21 bb 81 00 22 59 8a 4a 82 0a 68 45 ad 14 df d3 a7 ad 62 d5 16 fb f0 55 ad f5 47 ab b6 96 56 9f 05 fb 89 48 ab f6 59 7f ad f6 59 db da 5a 45 fb fa 6c 95 ea ab 08 d6 27 0a 04 11 49 e0 51 45 92 0d 09 92 00 21 5f fb 75 ef 9d f7 9f 4d 76 b3 77 f7 de bb f7 6e 76 13 94 3b 3f c2 bd 73 ce 99 33 33 e7 ce 99 99 73 e6 63 09 b1 83 2d 01 5b 02 b6 04 6c 09 d8 12 b0 25 60 4b c0 96 c0 08 49 80 8e 50 3e 27 75 36 8c 31 5a 7f 33 71 d4 1c 6b 82 bc 6b e5 f5 eb a9 9c 8d 40 62 7c ea 1b 1c 35 35 75 b4 a3 63 93 b2 69 d3 05 52 36 7c ec 34 d6 25 60 2b 8a 75 99 99 4e 71
                                                                                                                                                                                                                                                Data Ascii: PNGIHDRBIsRGBIDATx]|TwE!"YJhEbUGVHYYZEl'IQE!_uMvwnv;?s33sc-[l%`KIP>'u61Z3qkk@b|55uciR6|4%`+uNq
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2847INData Raw: 38 11 df c9 db a3 90 19 54 12 23 55 13 26 7d b0 61 83 da e8 2e 20 c5 8f 05 69 cf d7 e1 f2 ad 30 27 26 ca 44 87 f0 8c 26 2d 85 02 31 32 4f 13 a7 01 c4 a4 ef 37 8d af 57 b6 a4 a2 ce 3a ab 75 5c 48 51 26 45 45 1a 6e 7a b3 ea bd d4 d1 2b 95 de 8e a7 4b 20 6b 2f 4d 3a ab 8f 37 a4 b6 2e 70 36 16 13 57 11 4a 2e c6 e2 e0 40 07 43 49 37 6c 92 27 dd 25 25 77 ef dc 54 d6 15 97 80 7f 5e 60 89 22 b3 17 cc ac d0 63 d4 78 b8 69 87 6f 45 3c 6d f2 d3 bf e8 70 b1 d2 1d 7c 17 b0 29 c9 70 cd 77 4a 3e 18 e3 28 3e e3 ad b7 c6 a1 4c 03 61 70 07 f3 fd 58 07 3d 3f 5e 16 7c f0 2e 42 e9 e3 05 c4 f1 23 ec 36 ee 8c d3 da 4f 63 09 d8 8a 62 2c 9f 18 d6 3f b7 f9 36 b8 6b d7 41 51 44 2d 72 08 b1 d9 e5 72 2d da f9 e6 a4 03 71 bc bf be f5 2a 45 91 9f 44 dc 1d 87 a5 3d b1 3d fe 14 17 bd 62
                                                                                                                                                                                                                                                Data Ascii: 8T#U&}a. i0'&D&-12O7W:u\HQ&EEnz+K k/M:7.p6WJ.@CI7l'%%wT^`"cxioE<mp|)pwJ>(>LapX=?^|.B#6Ocb,?6kAQD-rr-q*ED==b
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2847INData Raw: 97 d0 d0 cb f5 68 90 ff 1e 41 74 7c 7a f7 b6 c9 81 38 cd ac fa d6 65 84 29 bf d2 2d 33 a5 ad 84 8a ff d2 b4 7d f2 db f1 34 f6 53 5f 02 b6 8d a2 2f 9b 18 c6 5f df 7c 3d b6 c3 3f a0 d7 e0 38 11 16 40 aa 23 d1 c8 86 ba 3a e6 8c b3 6b dc 5e f5 ac 48 a9 1f d3 9c df 63 d4 e8 8d c3 f9 13 c6 fb 21 42 84 6f 0a 35 de cb 8c 94 84 d3 c6 1a b2 c7 31 0f 69 7e 87 a8 6a 6d 05 bc 5b 00 bf ab d4 2d d4 25 2b c9 9c b9 ad e7 18 29 09 e7 8b 51 b1 8a 30 e9 c5 d9 f3 0e 7a 79 dc 0e c6 12 b0 47 14 03 f9 d4 d5 b5 15 f6 13 a9 19 ad 6a bc 01 59 02 25 08 f4 8e c6 ed be 07 12 80 c1 17 be 8f eb 82 0b 0e b8 7b 7a dc 42 4d cd 24 09 47 81 23 a9 34 66 e2 7c 67 f0 4b 2f b5 ba 23 11 91 ea f1 e1 79 f9 eb 03 5b f0 3c db 0c 4f 28 f1 e3 98 fa fd 9b 19 da 93 99 c6 56 14 83 af 0f bb e4 ab 8c 29 0f
                                                                                                                                                                                                                                                Data Ascii: hAt|z8e)-3}4S_/_|=?8@#:k^Hc!Bo51i~jm[-%+)Q0zyGjY%{zBM$G#4f|gK/#y[<O(V)
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2851INData Raw: e5 3c 4d 2f 1d 46 7d d2 d7 a7 56 8c d3 66 9e b0 83 63 ac 1a f0 71 e8 d6 47 af 9e 27 33 3c c3 88 92 a5 68 28 7d 03 16 ec 39 7a a9 71 a1 db 54 8e 0b f6 1d bb 14 a3 8f e6 4e 5b f4 cf 41 9c 07 78 18 2b fe 8d 98 d4 a8 5b 61 0a 63 ac 89 de 82 de 7e 7e 0a 38 a7 d1 58 79 0c 38 f2 d5 f3 b3 ea 3d 09 8a 2b 2f 2f 22 4f 3c d9 4d da da 87 3c 27 09 a4 c5 97 e2 a2 9c f7 67 38 a4 49 82 16 8b 31 48 4e 7f 4b 05 fc 5a d7 70 03 63 e7 62 9a 7e de 70 d9 18 a6 a7 f4 05 74 da 99 7f 4e 9c 31 7e d9 c4 e7 c0 6b e8 03 a6 30 ce 8f a2 30 36 36 25 1f 55 14 de a1 98 d7 24 b6 9b 57 85 19 8a 80 e6 4a 2c 44 6e 18 82 e8 bf e1 ea 99 25 b0 1f f2 aa 28 68 59 47 8d 3c 6b 1b 37 07 55 8a 52 50 20 90 a7 9e a8 20 6b d6 1d 23 5b b6 85 48 97 85 a9 58 24 aa b6 86 66 4c 73 92 4f f8 5d e4 dd c6 1c 1a d1
                                                                                                                                                                                                                                                Data Ascii: <M/F}VfcqG'3<h(}9zqTN[Ax+[ac~~8Xy8=+//"O<M<'g8I1HNKZpcb~ptN1~k0066%U$WJ,Dn%(hYG<k7URP k#[HX$fLsO]


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                57192.168.2.349762104.193.88.123443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2503OUTGET /img/flexible/logo/pc/result@2.png HTTP/1.1
                                                                                                                                                                                                                                                Host: www.baidu.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: BIDUPSID=B760C0DA35FF1867AF34F59D18D7DBFE; PSTM=1683421486; BAIDUID=B760C0DA35FF1867196181CFB3D5165F:FG=1; BD_HOME=1; BD_UPN=12314753; BA_HECTOR=85248hak2k010k2l208k24fr1i5etu41n; H_PS_PSSID=38516_36542_38529_38469_38468_38486_37709_26350_38542
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2965INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                Content-Length: 12802
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:55 GMT
                                                                                                                                                                                                                                                Etag: "3202-5a533d00d4900"
                                                                                                                                                                                                                                                Expires: Wed, 04 May 2033 01:04:55 GMT
                                                                                                                                                                                                                                                Last-Modified: Sat, 09 May 2020 09:33:56 GMT
                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2965INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 94 00 00 00 84 08 06 00 00 00 b7 64 dd 8f 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 31 bc 49 44 41 54 78 01 ed 5d 09 7c 14 d5 fd 7f 6f 66 af 9c 10 ee 23 bb 01 c5 2a 09 a0 10 6e 14 51 a9 8a b7 b6 68 0f b5 5a b5 b5 b5 ad b6 f5 c0 e3 af f1 6c b5 ad 5a db 7a d7 a3 da 43 11 ef bb da d2 aa 40 80 20 47 02 56 11 c8 6e 38 03 24 24 21 7b ce bc ff 77 12 12 93 cd ee ce b1 33 9b 3d de 7c 08 bb f3 de ef 7a df 99 7d bf f7 7e ef 22 84 5f 1c 01 8e 00 47 80 23 c0 11 e0 08 70 04 38 02 1c 01 8e 00 47 80 23 c0 11 e0 08 70 04 38 02 1c 01 8e 00 47 80 23 c0 11 e0 08 70 04 38 02 1c 01 8e 00 47 80 23 c0 11 e0 08 70 04 38 02 1c 01 8e 00 47 80 23 c0 11 e0 08 70 04 38 02 1c 01 8e 40 96 23 40 b3 bc 7c bc 78 39 84 c0 8c 19 5f
                                                                                                                                                                                                                                                Data Ascii: PNGIHDRdsRGB1IDATx]|of#*nQhZlZzC@ GVn8$$!{w3=|z}~"_G#p8G#p8G#p8G#p8G#p8@#@|x9_
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2966INData Raw: d5 7e 8c 35 d2 3b a5 32 89 fd 58 8f fc 76 2a 7d 1b 83 f0 03 f5 f0 e8 a4 55 7a 4e d7 eb e4 e1 e4 1c 81 7e 45 80 3b 94 7e 85 9f 2b d7 82 00 9c 49 d2 33 b1 d4 f4 c0 39 9c 5e 51 b9 c3 a3 46 d7 9d cf 64 5d 0e a8 9b 4f c7 17 f4 9c be 3b f9 b8 9d 43 75 b0 70 52 8e 40 bf 22 c0 1d 4a bf c2 cf 95 ab 21 30 61 86 6f 12 42 4b f3 d4 e8 92 cf 47 58 8d 46 be a1 45 ce 84 4a ef e1 56 8c 9d c4 d0 ed 0c b5 87 af 8c 91 ce 93 38 02 69 89 00 77 28 69 f9 58 b8 51 5d 08 c8 61 72 6e d7 77 ab 3f 31 e3 eb 38 2d 3a d0 63 d2 44 a7 45 96 1a 8d 4c d8 39 6a 34 3c 9f 23 90 2e 08 70 87 92 2e 4f 82 db 11 1b 01 ca 92 5e c0 18 5b 70 8c 54 46 34 6d 99 82 f0 58 ca 1c 0a 61 f4 98 89 c7 d6 6b df 5a 26 46 b1 78 12 47 20 55 08 70 87 92 2a a4 b9 1e dd 08 28 ab e2 11 ee 9a a1 9b d1 30 03 1b 3a 6b 96
                                                                                                                                                                                                                                                Data Ascii: ~5;2Xv*}UzN~E;~+I39^QFd]O;CupR@"J!0aoBKGXFEJV8iw(iXQ]arnw?18-:cDEL9j4<#.p.O^[pTF4mXakZ&FxG Up*(0:k
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2968INData Raw: f4 29 db 9b 84 c9 ce 89 11 1a 9e 46 65 ea 66 94 61 d7 64 8a 71 0c 12 c0 e0 f8 01 ec 1b b6 97 08 c2 a7 79 72 fe ea 9a 9a 41 07 ac b6 09 eb 43 86 59 ad 23 5a be dc 1e 54 ce ae 69 8e 4e e7 f7 1c 01 2d 08 70 87 a2 05 25 4e d3 0b 01 c4 44 06 c2 a9 a4 ee c2 7e 25 f3 e6 31 17 b6 5b 0f 98 ad 54 99 2a eb 6d 6c 38 03 a1 9e 0b db 89 f7 d4 8e c9 06 28 1c 1c 88 f2 1f ae af 4a da 91 26 49 a4 9d b4 b1 f1 53 bc 35 98 e9 f6 bc 68 73 fd a3 b6 7a f8 6e b3 ed ea 90 47 49 61 0f f5 96 a8 88 16 1a 91 a5 d4 36 16 a2 0d e0 f7 19 8d 00 0f 79 65 f4 e3 eb 1f e3 51 c5 5a be 2e 22 ba 64 ad ad 3b 4d 9d 3a ac 38 28 65 cb fd 6d bb 7d 3e 59 96 5f 82 43 39 07 95 b7 c6 99 6b ca 38 03 9b 0a fa 07 e5 48 b0 61 7c 65 fd 13 13 a6 6d 4f b0 11 64 74 69 34 de 33 66 6a 99 b5 68 15 b0 0f 9a 16 3a 4e
                                                                                                                                                                                                                                                Data Ascii: )FefadqyrACY#ZTiN-p%ND~%1[T*ml8(J&IS5hsznGIa6yeQZ."d;M:8(em}>Y_C9k8Ha|emOdti43fjh:N
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2969INData Raw: 1b be 16 92 e4 0f 30 ce 31 d8 98 76 83 5c 98 99 06 bb 1f
                                                                                                                                                                                                                                                Data Ascii: 01v\
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2969INData Raw: 29 9f e6 0d 6e 5c e5 79 da 88 14 81 d1 55 38 9c cb 08 ab 21 1e 84 d8 fe 69 88 91 33 f5 0b 02 be bc bc d1 4c 0a bd ac 55 39 66 29 be 52 16 92 7f ad 95 de 08 1d 77 28 46 50 cb 71 9e da ea d1 eb 31 43 6a 0f aa ba 94 ac 93 a0 94 a9 1e 91 1b eb 91 54 4c db 33 22 24 f9 df 4d b9 33 e9 69 8c 4c 1e c7 a9 96 bb 36 ae 76 bf d3 33 59 cb 77 27 75 ad 68 67 ed 5a 48 4d a1 11 44 ee 50 4c 01 32 45 42 30 a9 04 bb 43 b3 e9 9a d5 51 ba 56 33 ad 41 42 9b d7 29 34 1a e4 35 85 0d 95 d2 41 fc e0 9b 08 a5 4d 98 d2 a2 0c bc 36 31 42 f7 63 8e 7f ad 8d d9 aa 47 05 02 9f 53 d4 28 a6 28 cb 21 21 be e2 e2 41 2c d0 76 95 de 22 33 81 ee 2e 0b 48 8f 27 e2 53 9e 07 06 b7 5f c2 78 c4 8f 13 d1 99 96 47 c9 c7 7a 65 29 07 73 bd f8 86 6f 31 de ad b1 7a 79 cd a4 ef 98 05 46 d8 0b 13 a7 d5 1f b3
                                                                                                                                                                                                                                                Data Ascii: )n\yU8!i3LU9f)Rw(FPq1CjTL3"$M3iL6v3Yw'uhgZHMDPL2EB0CQV3AB)45AM61BcGS((!!A,v"3.H'S_xGze)so1zyF
                                                                                                                                                                                                                                                2023-05-07 01:04:56 UTC3186INData Raw: e0 41 89 9d c5 49 f3 f2 89 f2 e7 f7 23 a0 aa 12 58 72 61 21 67 aa 2f f8 e1 a4 1c 7e aa ed cd 30 7d 86 1e e8 a8 1d 3b 94 75 76 77 ee 29 28 78 c2 1f 09 dc 4e 19 bb ac b3 17 a2 ad f4 a0 2d c0 f1 1d 3f 97 a4 e0 4f e0 20 fe 6a 27 e2 6f 46 86 42 1b 63 71 b3 71 e3 9c 0d 0d 5b 2f f4 fe ea 8e eb 90 7f 64 2c 1a b5 34 bc 43 9b 29 a3 8b dc 41 69 49 47 f4 ad 07 43 46 f4 50 b6 3b 9d 47 32 26 5f d5 c3 6e 43 5f 5d 05 05 3b bb 18 11 9a 19 d2 f5 5d f3 67 e7 00 bc 66 f2 5c 24 14 08 8d 7b 3c a8 56 3c 36 fd 2f 4c fe f9 2f e5 37 a6 ef 52 7a 2d 4e 67 fc 3f 51 34 f4 7b ef 36 e2 b3 ff 25 f0 56 dd 54 9d 5f f2 b0 e2 bf a0 20 f1 5f b2 f6 44 a9 d4 74 8b ca ea 7f 9a 08 39 91 11 04 12 b7 36 0e 49 0c 89 62 38 96 f0 61 07 0f ee 2a 0b 4a 3f b4 13 db 24 b4 fe df 8a 45 a3 92 66 57 76 16 09
                                                                                                                                                                                                                                                Data Ascii: AI#Xra!g/~0};uvw)(xN-?O j'oFBcqq[/d,4C)AiIGCFP;G2&_nC_];]gf\${<V<6/L/7Rz-Ng?Q4{6%VT_ _Dt96Ib8a*J?$EfWv


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                58192.168.2.349761104.193.88.123443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2595OUTGET /img/flexible/logo/pc/peak-result.png HTTP/1.1
                                                                                                                                                                                                                                                Host: www.baidu.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: BIDUPSID=B760C0DA35FF1867AF34F59D18D7DBFE; PSTM=1683421486; BAIDUID=B760C0DA35FF1867196181CFB3D5165F:FG=1; BD_HOME=1; BD_UPN=12314753; BA_HECTOR=85248hak2k010k2l208k24fr1i5etu41n; H_PS_PSSID=38516_36542_38529_38469_38468_38486_37709_26350_38542
                                                                                                                                                                                                                                                2023-05-07 01:04:56 UTC3108INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                Content-Length: 7707
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:55 GMT
                                                                                                                                                                                                                                                Etag: "1e1b-5b00622d17d00"
                                                                                                                                                                                                                                                Expires: Wed, 04 May 2033 01:04:55 GMT
                                                                                                                                                                                                                                                Last-Modified: Thu, 24 Sep 2020 02:41:24 GMT
                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-05-07 01:04:56 UTC3108INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 94 00 00 00 84 08 06 00 00 00 b7 64 dd 8f 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 25 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 38 20 37 39 2e 31 36 34 30 33 36 2c 20 32 30 31 39 2f 30 38 2f 31 33 2d 30 31 3a 30 36 3a 35 37 20 20
                                                                                                                                                                                                                                                Data Ascii: PNGIHDRdtEXtSoftwareAdobe ImageReadyqe<%iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57
                                                                                                                                                                                                                                                2023-05-07 01:04:56 UTC3109INData Raw: 65 74 20 65 6e 64 3d 22 72 22 3f 3e 2b 89 aa b5 00 00 1a 8c 49 44 41 54 78 da ec 9d 07 b8 16 c5 d5 c7 0f 4a 11 14 b1 61 89 28 60 03 35 8a 62 43 14 c5 10 7b ec 05 35 16 62 8b 51 63 ef f8 59 12 35 9a c4 fa 19 0b 1a 7b 2f 88 c6 16 4b 34 d1 a0 82 20 46 45 44 a5 a8 44 11 90 66 41 a4 7c f3 77 ce 7d be 2b de fb be b3 b3 b3 f3 ee ee fb ff 3d cf 79 4c b8 bb fb ee ce ce ce 99 39 73 4a 8b 85 0b 17 0a 21 84 10 92 96 c5 d8 04 84 10 42 a8 50 08 21 84 50 a1 10 42 08 a1 42 21 84 10 42 a8 50 08 21 84 50 a1 10 42 08 c9 31 2d d9 04 a4 44 2c 6d a4 83 91 65 75 b2 f4 ad 91 b9 46 a6 19 99 51 83 fb 59 c2 c8 ca 46 da a8 2c 6e 64 96 de 0b 64 3e 5f 19 a1 42 21 24 3f b4 37 72 98 91 e3 8c 74 af 70 dc bb 46 1e 30 72 55 c6 ca a5 85 91 43 8c 1c 6a a4 af 2a 91 a6 c0 3d dc 62 e4 3a 23 1f
                                                                                                                                                                                                                                                Data Ascii: et end="r"?>+IDATxJa(`5bC{5bQcY5{/K4 FEDDfA|w}+=yL9sJ!BP!PBB!BP!PB1-D,meuFQYF,ndd>_B!$?7rtpF0rUCj*=b:#
                                                                                                                                                                                                                                                2023-05-07 01:04:56 UTC3111INData Raw: dc d7 1c 76 67 92 96 22 bb 0d 63 a3 15 91 c9 c3 c5 cf 24 42 d2 83 68 f3 df 64 39 e3 31 32 3b e1 39 30 11 e5 35 3b 31 94 dd 6d 1e 93 20 ac 10 66 65 74 4f 30 23 0f 62 57 26 f5 ae 50 1a c0 66 27 f6 58 2e 12 d6 72 a8 05 77 e9 20 19 9a 27 8d dc 9d f0 1c e4 d7 3a 23 e7 ed 85 a2 59 e7 24 3c 67 52 46 cf 35 5e 6c da 18 42 a8 50 1a 81 19 df 40 23 37 50 a9 d4 84 5f ab 62 09 05 02 27 93 46 b4 23 ad ca 3d 52 0c 13 28 f6 52 b6 4e 78 0e f6 91 ae 0e 78 0f 63 8c fc 4c 18 19 4f a8 50 9a e5 68 b1 c1 64 54 2a 71 99 6b e4 10 b1 26 c8 b4 20 e6 04 75 d4 a7 25 38 07 ef fb 0e b1 8e 08 45 00 fb 3b 70 2a 59 25 e1 79 30 7d 85 08 4c 7b 49 6c fd f8 09 ec ba 84 0a a5 fa 6c f9 22 be da 9a 80 55 e2 ce 62 5d 7d 93 82 78 a4 f3 54 99 cc f4 f8 dd dd 0b d6 56 70 f9 7c 48 92 3b 0f c0 11 a5 21
                                                                                                                                                                                                                                                Data Ascii: vg"c$Bhd912;905;1m fetO0#bW&Pf'X.rw ':#Y$<gRF5^lBP@#7P_b'F#=R(RNxxcLOPhdT*qk& u%8E;p*Y%y0}L{Ill"Ub]}xTVp|H;!
                                                                                                                                                                                                                                                2023-05-07 01:04:56 UTC3112INData Raw: a2 9d f1 1d c2 a9 e4 e6 3a ed af 37 ea f3 27 01 8e 1b d8 8b 9a 97 93 67 70 ed 3b 2b 57 59 a1 a0 2d fa 39 5c 07 13 e6 97 02 de ff ba 46 fe e6 70 1c 56 be fb 84 5e a1 dc 2b 61 7d d8 5b e9 cb e8 62 a4 97 91 01 46 d6 4a 79 cd ad c4 d6 fa fe b8 0e 3f 50 7c 6c 67 95 f0 b9 36 50 65 d2 b1 64 cf 05 33 d5 20 fd 26 6f a8 b3 be 0a 13 f5 5e 1e e7 3d 9a 23 65 12 12 28 9c 35 1d 8e 0b 9d 37 ac b5 e3 ef 4e ab b4 32 c8 0b d8 a4 fa 50 05 03 06 36 69 11 29 7d 69 8a fb c4 47 8a cd e1 2b b8 18 2d 05 d8 8b a9 75 3a fa ac 95 0a dc de 61 c6 bb aa 8e de 6b 5f cf 09 c2 43 05 7f ee dd a4 69 0b 8a ab e9 ef 48 c7 95 8c 2b ae e5 28 30 f1 6f aa 1e d2 a3 79 de 43 c1 cc e3 72 5d 46 3e 98 e2 3a 9b 0b 29 03 3b 8a ad 82 b8 64 1d 3c 2b bc b1 56 d1 15 66 3d 94 6e d8 df e3 9c 19 62 0b a7 15 19
                                                                                                                                                                                                                                                Data Ascii: :7'gp;+WY-9\FpV^+a}[bFJy?P|lg6Ped3 &o^=#e(57N2P6i)}iG+-u:ak_CiH+(0oyCr]F>:);d<+Vf=nb


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                59192.168.2.349765104.193.90.87443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2770OUTGET /5aV1bjqh_Q23odCf/static/superman/img/topnav/yingxiaoicon-612169cc36.png HTTP/1.1
                                                                                                                                                                                                                                                Host: dss0.bdstatic.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-05-07 01:04:56 UTC3189INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:56 GMT
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                Content-Length: 3378
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Expires: Sat, 27 May 2023 05:14:56 GMT
                                                                                                                                                                                                                                                Last-Modified: Mon, 13 Dec 2021 07:23:05 GMT
                                                                                                                                                                                                                                                ETag: "61b6f4d9-d32"
                                                                                                                                                                                                                                                Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                Age: 849000
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Thu, 27 Apr 2023 05:14:56 GMT
                                                                                                                                                                                                                                                Ohc-Cache-HIT: iad01-sys-jomo3.iad01.baidu.com [2]
                                                                                                                                                                                                                                                Ohc-Response-Time: 1 0 0 0 0 0
                                                                                                                                                                                                                                                2023-05-07 01:04:56 UTC3189INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 58 00 00 00 58 08 02 00 00 00 fe f7 a7 63 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 58 a0 03 00 04 00 00 00 01 00 00 00 58 00 00 00 00 e7 80 48 10 00 00 0c 9c 49 44 41 54 78 01 ed 5b 79 78 54 d5 15 ff cd 64 92 c9 be 12 20 a0 12 02 a8 21 84 00 09 c8 56 64 b1 51 5b f8 50 a4 5a 2c 52 fb 59 a4 a2 d6 d6 f5 d3 ba 54 f9 94 6a 29 5f 4b 6d 5d c0 5a a9 5b 51 16 ab 96 0a 4a 8b 24 04 c5 18 0c 11 62 44 08 18 59 42 16 b2 ce 4c 66 eb ef ce 9b 24 f3 66 79 33 f3 66 c2 5f ef 7c ef 9b b9 cb b9 ef de fb 9b 73 cf 3d e7 dc 3b 3a a7 d3 09 8d 00 bd 06
                                                                                                                                                                                                                                                Data Ascii: PNGIHDRXXcsRGBDeXIfMM*iXXHIDATx[yxTd !VdQ[PZ,RYTj)_Km]Z[QJ$bDYBLf$fy3f_|s=;:


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                6192.168.2.349706104.193.88.123443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:48 UTC397OUTGET /img/flexible/logo/pc/result@2.png HTTP/1.1
                                                                                                                                                                                                                                                Host: www.baidu.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: BIDUPSID=B760C0DA35FF1867AF34F59D18D7DBFE; PSTM=1683421486; BAIDUID=B760C0DA35FF1867196181CFB3D5165F:FG=1; BDSVRTM=0; BD_HOME=1; H_PS_PSSID=38515_36547_38529_38469_38538_38468_38379_38485_37709_38505_26350_38544
                                                                                                                                                                                                                                                2023-05-07 01:04:48 UTC413INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                Content-Length: 12802
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:48 GMT
                                                                                                                                                                                                                                                Etag: "3202-5a533d00d4900"
                                                                                                                                                                                                                                                Expires: Wed, 04 May 2033 01:04:48 GMT
                                                                                                                                                                                                                                                Last-Modified: Sat, 09 May 2020 09:33:56 GMT
                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-05-07 01:04:48 UTC413INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 94 00 00 00 84 08 06 00 00 00 b7 64 dd 8f 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 31 bc 49 44 41 54 78 01 ed 5d 09 7c 14 d5 fd 7f 6f 66 af 9c 10 ee 23 bb 01 c5 2a 09 a0 10 6e 14 51 a9 8a b7 b6 68 0f b5 5a b5 b5 b5 ad b6 f5 c0 e3 af f1 6c b5 ad 5a db 7a d7 a3 da 43 11 ef bb da d2 aa 40 80 20 47 02 56 11 c8 6e 38 03 24 24 21 7b ce bc ff 77 12 12 93 cd ee ce b1 33 9b 3d de 7c 08 bb f3 de ef 7a df 99 7d bf f7 7e ef 22 84 5f 1c 01 8e 00 47 80 23 c0 11 e0 08 70 04 38 02 1c 01 8e 00 47 80 23 c0 11 e0 08 70 04 38 02 1c 01 8e 00 47 80 23 c0 11 e0 08 70 04 38 02 1c 01 8e 00 47 80 23 c0 11 e0 08 70 04 38 02 1c 01 8e 00 47 80 23 c0 11 e0 08 70 04 38 02 1c 01 8e 40 96 23 40 b3 bc 7c bc 78 39 84 c0 8c 19 5f
                                                                                                                                                                                                                                                Data Ascii: PNGIHDRdsRGB1IDATx]|of#*nQhZlZzC@ GVn8$$!{w3=|z}~"_G#p8G#p8G#p8G#p8G#p8@#@|x9_
                                                                                                                                                                                                                                                2023-05-07 01:04:48 UTC414INData Raw: d5 7e 8c 35 d2 3b a5 32 89 fd 58 8f fc 76 2a 7d 1b 83 f0 03 f5 f0 e8 a4 55 7a 4e d7 eb e4 e1 e4 1c 81 7e 45 80 3b 94 7e 85 9f 2b d7 82 00 9c 49 d2 33 b1 d4 f4 c0 39 9c 5e 51 b9 c3 a3 46 d7 9d cf 64 5d 0e a8 9b 4f c7 17 f4 9c be 3b f9 b8 9d 43 75 b0 70 52 8e 40 bf 22 c0 1d 4a bf c2 cf 95 ab 21 30 61 86 6f 12 42 4b f3 d4 e8 92 cf 47 58 8d 46 be a1 45 ce 84 4a ef e1 56 8c 9d c4 d0 ed 0c b5 87 af 8c 91 ce 93 38 02 69 89 00 77 28 69 f9 58 b8 51 5d 08 c8 61 72 6e d7 77 ab 3f 31 e3 eb 38 2d 3a d0 63 d2 44 a7 45 96 1a 8d 4c d8 39 6a 34 3c 9f 23 90 2e 08 70 87 92 2e 4f 82 db 11 1b 01 ca 92 5e c0 18 5b 70 8c 54 46 34 6d 99 82 f0 58 ca 1c 0a 61 f4 98 89 c7 d6 6b df 5a 26 46 b1 78 12 47 20 55 08 70 87 92 2a a4 b9 1e dd 08 28 ab e2 11 ee 9a a1 9b d1 30 03 1b 3a 6b 96
                                                                                                                                                                                                                                                Data Ascii: ~5;2Xv*}UzN~E;~+I39^QFd]O;CupR@"J!0aoBKGXFEJV8iw(iXQ]arnw?18-:cDEL9j4<#.p.O^[pTF4mXakZ&FxG Up*(0:k
                                                                                                                                                                                                                                                2023-05-07 01:04:48 UTC416INData Raw: f4 29 db 9b 84 c9 ce 89 11 1a 9e 46 65 ea 66 94 61 d7 64 8a 71 0c 12 c0 e0 f8 01 ec 1b b6 97 08 c2 a7 79 72 fe ea 9a 9a 41 07 ac b6 09 eb 43 86 59 ad 23 5a be dc 1e 54 ce ae 69 8e 4e e7 f7 1c 01 2d 08 70 87 a2 05 25 4e d3 0b 01 c4 44 06 c2 a9 a4 ee c2 7e 25 f3 e6 31 17 b6 5b 0f 98 ad 54 99 2a eb 6d 6c 38 03 a1 9e 0b db 89 f7 d4 8e c9 06 28 1c 1c 88 f2 1f ae af 4a da 91 26 49 a4 9d b4 b1 f1 53 bc 35 98 e9 f6 bc 68 73 fd a3 b6 7a f8 6e b3 ed ea 90 47 49 61 0f f5 96 a8 88 16 1a 91 a5 d4 36 16 a2 0d e0 f7 19 8d 00 0f 79 65 f4 e3 eb 1f e3 51 c5 5a be 2e 22 ba 64 ad ad 3b 4d 9d 3a ac 38 28 65 cb fd 6d bb 7d 3e 59 96 5f 82 43 39 07 95 b7 c6 99 6b ca 38 03 9b 0a fa 07 e5 48 b0 61 7c 65 fd 13 13 a6 6d 4f b0 11 64 74 69 34 de 33 66 6a 99 b5 68 15 b0 0f 9a 16 3a 4e
                                                                                                                                                                                                                                                Data Ascii: )FefadqyrACY#ZTiN-p%ND~%1[T*ml8(J&IS5hsznGIa6yeQZ."d;M:8(em}>Y_C9k8Ha|emOdti43fjh:N
                                                                                                                                                                                                                                                2023-05-07 01:04:48 UTC417INData Raw: 1b be 16 92 e4 0f 30 ce 31 d8 98 76 83 5c 98 99 06 bb 1f
                                                                                                                                                                                                                                                Data Ascii: 01v\
                                                                                                                                                                                                                                                2023-05-07 01:04:48 UTC417INData Raw: 29 9f e6 0d 6e 5c e5 79 da 88 14 81 d1 55 38 9c cb 08 ab 21 1e 84 d8 fe 69 88 91 33 f5 0b 02 be bc bc d1 4c 0a bd ac 55 39 66 29 be 52 16 92 7f ad 95 de 08 1d 77 28 46 50 cb 71 9e da ea d1 eb 31 43 6a 0f aa ba 94 ac 93 a0 94 a9 1e 91 1b eb 91 54 4c db 33 22 24 f9 df 4d b9 33 e9 69 8c 4c 1e c7 a9 96 bb 36 ae 76 bf d3 33 59 cb 77 27 75 ad 68 67 ed 5a 48 4d a1 11 44 ee 50 4c 01 32 45 42 30 a9 04 bb 43 b3 e9 9a d5 51 ba 56 33 ad 41 42 9b d7 29 34 1a e4 35 85 0d 95 d2 41 fc e0 9b 08 a5 4d 98 d2 a2 0c bc 36 31 42 f7 63 8e 7f ad 8d d9 aa 47 05 02 9f 53 d4 28 a6 28 cb 21 21 be e2 e2 41 2c d0 76 95 de 22 33 81 ee 2e 0b 48 8f 27 e2 53 9e 07 06 b7 5f c2 78 c4 8f 13 d1 99 96 47 c9 c7 7a 65 29 07 73 bd f8 86 6f 31 de ad b1 7a 79 cd a4 ef 98 05 46 d8 0b 13 a7 d5 1f b3
                                                                                                                                                                                                                                                Data Ascii: )n\yU8!i3LU9f)Rw(FPq1CjTL3"$M3iL6v3Yw'uhgZHMDPL2EB0CQV3AB)45AM61BcGS((!!A,v"3.H'S_xGze)so1zyF
                                                                                                                                                                                                                                                2023-05-07 01:04:48 UTC450INData Raw: e0 41 89 9d c5 49 f3 f2 89 f2 e7 f7 23 a0 aa 12 58 72 61 21 67 aa 2f f8 e1 a4 1c 7e aa ed cd 30 7d 86 1e e8 a8 1d 3b 94 75 76 77 ee 29 28 78 c2 1f 09 dc 4e 19 bb ac b3 17 a2 ad f4 a0 2d c0 f1 1d 3f 97 a4 e0 4f e0 20 fe 6a 27 e2 6f 46 86 42 1b 63 71 b3 71 e3 9c 0d 0d 5b 2f f4 fe ea 8e eb 90 7f 64 2c 1a b5 34 bc 43 9b 29 a3 8b dc 41 69 49 47 f4 ad 07 43 46 f4 50 b6 3b 9d 47 32 26 5f d5 c3 6e 43 5f 5d 05 05 3b bb 18 11 9a 19 d2 f5 5d f3 67 e7 00 bc 66 f2 5c 24 14 08 8d 7b 3c a8 56 3c 36 fd 2f 4c fe f9 2f e5 37 a6 ef 52 7a 2d 4e 67 fc 3f 51 34 f4 7b ef 36 e2 b3 ff 25 f0 56 dd 54 9d 5f f2 b0 e2 bf a0 20 f1 5f b2 f6 44 a9 d4 74 8b ca ea 7f 9a 08 39 91 11 04 12 b7 36 0e 49 0c 89 62 38 96 f0 61 07 0f ee 2a 0b 4a 3f b4 13 db 24 b4 fe df 8a 45 a3 92 66 57 76 16 09
                                                                                                                                                                                                                                                Data Ascii: AI#Xra!g/~0};uvw)(xN-?O j'oFBcqq[/d,4C)AiIGCFP;G2&_nC_];]gf\${<V<6/L/7Rz-Ng?Q4{6%VT_ _Dt96Ib8a*J?$EfWv


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                60192.168.2.349766104.193.90.87443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2786OUTGET /5aV1bjqh_Q23odCf/static/superman/img/topnav/newzhibo-a6a0831ecd.png HTTP/1.1
                                                                                                                                                                                                                                                Host: dss0.bdstatic.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-05-07 01:04:56 UTC3193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:56 GMT
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                Content-Length: 4085
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Expires: Sat, 27 May 2023 06:26:19 GMT
                                                                                                                                                                                                                                                Last-Modified: Mon, 29 Nov 2021 08:08:24 GMT
                                                                                                                                                                                                                                                ETag: "61a48a78-ff5"
                                                                                                                                                                                                                                                Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                Age: 844717
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Thu, 27 Apr 2023 06:26:19 GMT
                                                                                                                                                                                                                                                Ohc-Cache-HIT: iad01-sys-jomo1.iad01.baidu.com [2]
                                                                                                                                                                                                                                                Ohc-Response-Time: 1 0 0 0 0 0
                                                                                                                                                                                                                                                2023-05-07 01:04:56 UTC3193INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 58 00 00 00 58 08 02 00 00 00 fe f7 a7 63 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 58 a0 03 00 04 00 00 00 01 00 00 00 58 00 00 00 00 e7 80 48 10 00 00 0f 5f 49 44 41 54 78 01 ed 5a d9 93 1d d7 59 ff be de ee 3a fb a2 d1 68 b4 8d d6 38 92 c0 36 38 31 04 62 12 5c c5 52 84 4a 1c 28 92 14 55 94 5f 80 ca 13 6f fc 07 79 a6 8a 87 54 91 17 1e e0 85 04 a8 3c 84 22 c6 82 50 b6 64 25 16 b6 63 ad c8 92 66 34 a3 59 ef dc 99 b9 77 e6 6e bd 1c 7e df e9 db 3d f7 ce 58 8e fa 8e 1c 0b e8 53 5d 7d 4f 9f 3e 7d fa 7c bf ef f7 2d e7 f4 65 a5 14 a5
                                                                                                                                                                                                                                                Data Ascii: PNGIHDRXXcsRGBDeXIfMM*iXXH_IDATxZY:h8681b\RJ(U_oyT<"Pd%cf4Ywn~=XS]}O>}|-e


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                61192.168.2.349768104.193.90.87443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC2885OUTGET /5aV1bjqh_Q23odCf/static/superman/img/topnav/newyinyue-03ecd1e9b9.png HTTP/1.1
                                                                                                                                                                                                                                                Host: dss0.bdstatic.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-05-07 01:04:56 UTC3199INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:56 GMT
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                Content-Length: 2263
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Expires: Sat, 27 May 2023 05:14:56 GMT
                                                                                                                                                                                                                                                Last-Modified: Mon, 29 Nov 2021 08:08:24 GMT
                                                                                                                                                                                                                                                ETag: "61a48a78-8d7"
                                                                                                                                                                                                                                                Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                Age: 849000
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Thu, 27 Apr 2023 05:14:56 GMT
                                                                                                                                                                                                                                                Ohc-Cache-HIT: iad01-sys-jomo3.iad01.baidu.com [2]
                                                                                                                                                                                                                                                Ohc-Response-Time: 1 0 0 0 0 0
                                                                                                                                                                                                                                                2023-05-07 01:04:56 UTC3199INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 58 00 00 00 58 08 02 00 00 00 fe f7 a7 63 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 58 a0 03 00 04 00 00 00 01 00 00 00 58 00 00 00 00 e7 80 48 10 00 00 08 41 49 44 41 54 78 01 ed 5a 7b 50 54 55 18 df 7b f7 c9 ee 82 2c bb 80 99 ef e8 a9 e9 a4 f9 18 73 20 51 1b 2b 1d e9 ad c5 88 96 92 1a 8a a6 e5 34 96 33 4d 99 e5 58 66 29 50 52 89 4e 99 4a 13 36 96 16 bd 4c 2c f2 81 5a ce 58 19 3e 40 f3 01 cb 73 61 b9 77 1f b7 0f 61 d6 7b ef ee 9e 73 bc f7 42 fd 71 f8 eb dc ef fb 9d ef fb ce 8f 6f bf f3 64 04 41 d0 d1 3f 9d 8e a5 24 74 30 40 89
                                                                                                                                                                                                                                                Data Ascii: PNGIHDRXXcsRGBDeXIfMM*iXXHAIDATxZ{PTU{,s Q+43MXf)PRNJ6L,ZX>@sawa{sBqodA?$t0@


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                62192.168.2.349769104.193.90.87443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:55 UTC3023OUTGET /5aV1bjqh_Q23odCf/static/superman/img/qrcode/qrcode@2x-daf987ad02.png HTTP/1.1
                                                                                                                                                                                                                                                Host: dss0.bdstatic.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-05-07 01:04:56 UTC3197INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:56 GMT
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                Content-Length: 1265
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Expires: Sat, 27 May 2023 05:14:58 GMT
                                                                                                                                                                                                                                                Last-Modified: Tue, 28 Jul 2020 08:05:02 GMT
                                                                                                                                                                                                                                                ETag: "5f1fdc2e-4f1"
                                                                                                                                                                                                                                                Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                Age: 848998
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Thu, 27 Apr 2023 05:14:58 GMT
                                                                                                                                                                                                                                                Ohc-Cache-HIT: iad01-sys-jomo4.iad01.baidu.com [2]
                                                                                                                                                                                                                                                Ohc-Response-Time: 1 0 0 0 0 0
                                                                                                                                                                                                                                                2023-05-07 01:04:56 UTC3198INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 06 00 00 01 20 05 c9 11 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 30 a0 03 00 04 00 00 00 01 00 00 00 30 00 00 00 00 db 37 6c 0c 00 00 04 5b 49 44 41 54 68 05 ed 59 b9 72 14 31 10 95 a6 28 9c 43 04 05 21 31 19 29 8e f1 17 60 88 7c 61 07 84 ac 43 af c3 5d 67 10 f8 5c 47 d8 fc 00 10 9b 94 8c 98 90 2b 73 6e 82 11 fd 34 f3 66 7b a5 b9 58 6f 19 17 35 aa f2 4a ea 7e 3a ba d5 87 46 36 a6 a2 58 d2 97 d7 7a 3f 5d 62 5e 99 d4 bd 3d 3e d8 b1 9e 01 a2 31 76 d5 99 f4 3d 88 00 27 f8 01 12 44 b4 97 d6 7b cf 50 7b 06 87 83 70
                                                                                                                                                                                                                                                Data Ascii: PNGIHDR00 sRGBDeXIfMM*i007l[IDAThYr1(C!1)`|aC]g\G+sn4f{Xo5J~:F6Xz?]b^=>1v='D{P{p


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                63192.168.2.349770104.193.90.87443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:56 UTC3186OUTGET /5aV1bjqh_Q23odCf/static/superman/img/qrcode/qrcode-hover@2x-f9b106a848.png HTTP/1.1
                                                                                                                                                                                                                                                Host: dss0.bdstatic.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-05-07 01:04:56 UTC3201INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:56 GMT
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                Content-Length: 1285
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Expires: Sat, 27 May 2023 06:36:27 GMT
                                                                                                                                                                                                                                                Last-Modified: Tue, 28 Jul 2020 08:05:02 GMT
                                                                                                                                                                                                                                                ETag: "5f1fdc2e-505"
                                                                                                                                                                                                                                                Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                Age: 844109
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Thu, 27 Apr 2023 06:36:27 GMT
                                                                                                                                                                                                                                                Ohc-Cache-HIT: iad01-sys-jomo2.iad01.baidu.com [2]
                                                                                                                                                                                                                                                Ohc-Response-Time: 1 0 0 0 0 0
                                                                                                                                                                                                                                                2023-05-07 01:04:56 UTC3202INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 06 00 00 01 20 05 c9 11 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 30 a0 03 00 04 00 00 00 01 00 00 00 30 00 00 00 00 db 37 6c 0c 00 00 04 6f 49 44 41 54 68 05 ed 59 3b 53 14 41 10 de d9 5b 02 3d 20 d0 48 4b 43 63 33 53 89 a5 ea 10 33 d1 d4 1f c0 43 52 8e 50 0a ce 3f 21 18 f9 b8 2b 35 c6 d4 cc 98 d0 57 66 e0 81 09 77 37 f6 37 bb 3d d7 37 b3 2f 8f 2d a1 ac dd 2a 6e 7a ba bf 79 74 4f 3f 66 97 20 c8 78 14 f3 97 56 fb df 75 a8 9e 06 a3 d1 8b de f3 79 65 04 86 d9 08 9f 04 c3 e1 3b 30 01 0e f1 63 90 c4 04 dd 5a 3f 7e
                                                                                                                                                                                                                                                Data Ascii: PNGIHDR00 sRGBDeXIfMM*i007loIDAThY;SA[= HKCc3S3CRP?!+5Wfw77=7/-*nzytO?f xVuye;0cZ?~


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                64192.168.2.349778104.193.88.112443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:56 UTC3203OUTGET /r/www/cache/static/protocol/https/home/js/nu_instant_search_5e7a6fd.js HTTP/1.1
                                                                                                                                                                                                                                                Host: pss.bdstatic.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-05-07 01:04:56 UTC3226INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:56 GMT
                                                                                                                                                                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                Content-Length: 25085
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Expires: Fri, 28 Apr 2023 01:07:08 GMT
                                                                                                                                                                                                                                                Last-Modified: Fri, 09 Sep 2022 07:46:53 GMT
                                                                                                                                                                                                                                                ETag: "3621e04ade00a812d37affc981d00239"
                                                                                                                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                Age: 1036668
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Content-MD5: NiHgSt4AqBLTev/JgdACOQ==
                                                                                                                                                                                                                                                x-bce-content-crc32: 3914230470
                                                                                                                                                                                                                                                x-bce-debug-id: K/rOLQfqInSHTJ5vnA33lNuN2A6Q+t5QNEWHO4u1w5xi5ZUoxlzkE1ou9zohzELl5EAzZXSTkWq/hhOcldwzng==
                                                                                                                                                                                                                                                x-bce-request-id: 46171474-beb8-4c5d-93c4-f7539c9186d7
                                                                                                                                                                                                                                                x-bce-storage-class: STANDARD
                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Tue, 25 Apr 2023 01:07:08 GMT
                                                                                                                                                                                                                                                Ohc-Cache-HIT: sfo01-sys-jorcol02.sfo01.baidu.com [2]
                                                                                                                                                                                                                                                Ohc-File-Size: 25085
                                                                                                                                                                                                                                                X-Cache-Status: HIT
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                2023-05-07 01:04:56 UTC3227INData Raw: 66 75 6e 63 74 69 6f 6e 20 74 6f 61 73 74 28 65 29 7b 76 61 72 20 73 3d 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6f 61 73 74 2d 66 6f 72 2d 72 65 73 75 6c 74 22 3e 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 27 3b 24 28 22 62 6f 64 79 22 29 2e 61 70 70 65 6e 64 28 73 29 2c 24 28 22 2e 74 6f 61 73 74 2d 66 6f 72 2d 72 65 73 75 6c 74 22 29 2e 66 61 64 65 49 6e 28 33 30 30 29 2e 66 69 6e 64 28 22 73 70 61 6e 22 29 2e 74 65 78 74 28 65 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 22 2e 74 6f 61 73 74 2d 66 6f 72 2d 72 65 73 75 6c 74 22 29 2e 66 61 64 65 4f 75 74 28 33 30 30 29 2c 24 28 22 2e 74 6f 61 73 74 2d 66 6f 72 2d 72 65 73 75 6c 74 22 29 2e 72 65 6d 6f 76 65 28 29 7d 2c 32 65 33 29 7d 24 28 66 75 6e 63 74
                                                                                                                                                                                                                                                Data Ascii: function toast(e){var s='<div class="toast-for-result"><span></span></div>';$("body").append(s),$(".toast-for-result").fadeIn(300).find("span").text(e),setTimeout(function(){$(".toast-for-result").fadeOut(300),$(".toast-for-result").remove()},2e3)}$(funct
                                                                                                                                                                                                                                                2023-05-07 01:04:56 UTC3258INData Raw: 61 6c 28 74 68 69 73 2e 72 65 6e 64 65 72 2c 35 30 29 2c 24 28 66 29 2e 65 6d 70 74 79 28 29 2c 49 26 26 7a 2e 6f 66 66 73 65 74 48 65 69 67 68 74 3d 3d 4f 2e 6f 66 66 73 65 74 48 65 69 67 68 74 29 7b 76 61 72 20 58 3d 21 31 2c 5a 3d 21 31 3b 66 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 7a 29 2c 66 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 4f 29 2c 24 28 7a 29 2e 6f 6e 28 22 6d 6f 75 73 65 64 6f 77 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 28 29 2c 58 3d 21 30 0a 7d 29 2c 24 28 4f 29 2e 6f 6e 28 22 6d 6f 75 73 65 64 6f 77 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 28 29 2c 5a 3d 21 30 7d 29 2c 24 28 7a 29 2e 6f 6e 28 22 6d 6f 75 73 65 75 70 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 66 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 62 64 62 72 69 73 63 72
                                                                                                                                                                                                                                                Data Ascii: al(this.render,50),$(f).empty(),I&&z.offsetHeight==O.offsetHeight){var X=!1,Z=!1;f.appendChild(z),f.appendChild(O),$(z).on("mousedown",function(){n(),X=!0}),$(O).on("mousedown",function(){o(),Z=!0}),$(z).on("mouseup",function(){$(f).removeClass("bdbriscr


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                65192.168.2.349777104.193.88.112443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:56 UTC3204OUTGET /r/www/cache/static/protocol/https/soutu/js/tu_ce72dbc.js HTTP/1.1
                                                                                                                                                                                                                                                Host: pss.bdstatic.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-05-07 01:04:56 UTC3209INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:56 GMT
                                                                                                                                                                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                Content-Length: 16199
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Expires: Sun, 30 Apr 2023 10:17:49 GMT
                                                                                                                                                                                                                                                Last-Modified: Fri, 26 Aug 2022 07:16:04 GMT
                                                                                                                                                                                                                                                ETag: "f9aebc94524031d2ace63dd07a367fe7"
                                                                                                                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                Age: 830827
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Content-MD5: +a68lFJAMdKs5j3QejZ/5w==
                                                                                                                                                                                                                                                x-bce-content-crc32: 3204644515
                                                                                                                                                                                                                                                x-bce-debug-id: brXUxGbftIDLsWDULaPZ6kyq7cHjlSMxgQHKYvadksJE21dYtp203u+e30Kb82GfumopCVeXG8eX/lRvD3UbAA==
                                                                                                                                                                                                                                                x-bce-request-id: cbd66318-6ac3-42ed-9c6c-f65c875c6401
                                                                                                                                                                                                                                                x-bce-storage-class: STANDARD
                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Thu, 27 Apr 2023 10:17:49 GMT
                                                                                                                                                                                                                                                Ohc-Cache-HIT: sfo01-sys-jorcol07.sfo01.baidu.com [2]
                                                                                                                                                                                                                                                Ohc-File-Size: 16199
                                                                                                                                                                                                                                                X-Cache-Status: HIT
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                2023-05-07 01:04:56 UTC3210INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 62 64 73 26 26 62 64 73 2e 63 6f 6d 6d 26 26 62 64 73 2e 63 6f 6d 6d 2e 73 61 6d 4e 65 77 42 6f 78 2c 65 3d 6e 61 76 69 67 61 74 6f 72 2e 70 6c 61 74 66 6f 72 6d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2c 61 3d 22 2f 2f 67 72 61 70 68 2e 62 61 69 64 75 2e 63 6f 6d 2f 75 70 6c 6f 61 64 22 2c 6e 3d 2d 31 21 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 22 4d 41 43 22 29 2c 73 3d 24 28 22 23 6b 77 22 29 2c 6f 3d 24 28 22 23 66 6f 72 6d 22 29 2e 70 61 72 65 6e 74 28 29 2c 72 3d 74 3f 22 68 74 74 70 73 3a 2f 2f 70 73 73 2e 62 64 73 74 61 74 69 63 2e 63 6f 6d 2f 72 2f 77 77 77 2f 63 61 63 68 65 2f 73 74 61 74 69 63 2f 70 72 6f 74 6f 63 6f 6c 2f 68 74 74 70 73 2f 73 6f 75 74 75 2f 63 73 73 2f 73 6f 75 74 75 5f 6e 65
                                                                                                                                                                                                                                                Data Ascii: !function(){var t=bds&&bds.comm&&bds.comm.samNewBox,e=navigator.platform.toUpperCase(),a="//graph.baidu.com/upload",n=-1!==e.indexOf("MAC"),s=$("#kw"),o=$("#form").parent(),r=t?"https://pss.bdstatic.com/r/www/cache/static/protocol/https/soutu/css/soutu_ne
                                                                                                                                                                                                                                                2023-05-07 01:04:56 UTC3225INData Raw: 6d 44 61 74 61 3b 6f 2e 61 70 70 65 6e 64 28 22 69 6d 61 67 65 22 2c 74 29 2c 6f 2e 61 70 70 65 6e 64 28 22 74 6e 22 2c 22 70 63 22 29 2c 6f 2e 61 70 70 65 6e 64 28 22 66 72 6f 6d 22 2c 22 70 63 22 29 2c 6f 2e 61 70 70 65 6e 64 28 22 69 6d 61 67 65 5f 73 6f 75 72 63 65 22 2c 65 29 2c 6f 2e 61 70 70 65 6e 64 28 22 72 61 6e 67 65 22 2c 6e 29 2c 6f 2e 61 70 70 65 6e 64 28 22 73 64 6b 50 61 72 61 6d 73 22 2c 61 2e 73 68 69 74 75 53 64 6b 50 61 72 61 6d 73 7c 7c 22 22 29 2c 61 2e 64 6f 41 6a 61 78 28 6f 29 0a 7d 2c 75 70 6c 6f 61 64 43 6f 6d 70 6c 65 74 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 30 3d 3d 3d 74 2e 73 74 61 74 75 73 3f 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63
                                                                                                                                                                                                                                                Data Ascii: mData;o.append("image",t),o.append("tn","pc"),o.append("from","pc"),o.append("image_source",e),o.append("range",n),o.append("sdkParams",a.shituSdkParams||""),a.doAjax(o)},uploadComplete:function(t){var e=this;0===t.status?setTimeout(function(){window.loc


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                66192.168.2.349783104.193.88.112443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:56 UTC3204OUTGET /r/www/cache/static/protocol/https/amd_modules/@baidu/search-sug_d20c10d.js HTTP/1.1
                                                                                                                                                                                                                                                Host: pss.bdstatic.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-05-07 01:04:56 UTC3242INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:56 GMT
                                                                                                                                                                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                Content-Length: 38875
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Expires: Fri, 21 Apr 2023 00:40:50 GMT
                                                                                                                                                                                                                                                Last-Modified: Wed, 23 Nov 2022 02:51:58 GMT
                                                                                                                                                                                                                                                ETag: "d20c10da607a26086c003bad850f25d4"
                                                                                                                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                Age: 1643046
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Content-MD5: 0gwQ2mB6JghsADuthQ8l1A==
                                                                                                                                                                                                                                                x-bce-content-crc32: 4065751353
                                                                                                                                                                                                                                                x-bce-debug-id: yf/TN1MVmAFGX0tYwdbz0DFSC0cEyy6tTdCVi4XTj0ABFcYy4sqdNLbRinQlk6Kw2xQN1l96LCU0VAZ2zDuEnw==
                                                                                                                                                                                                                                                x-bce-request-id: 4c17aace-55e7-49f4-852c-db5c2a6199e4
                                                                                                                                                                                                                                                x-bce-storage-class: STANDARD
                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Tue, 18 Apr 2023 00:40:50 GMT
                                                                                                                                                                                                                                                Ohc-Cache-HIT: sfo01-sys-jorcol07.sfo01.baidu.com [2]
                                                                                                                                                                                                                                                Ohc-File-Size: 38875
                                                                                                                                                                                                                                                X-Cache-Status: HIT
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                2023-05-07 01:04:56 UTC3243INData Raw: 64 65 66 69 6e 65 28 22 40 62 61 69 64 75 2f 73 65 61 72 63 68 2d 73 75 67 2f 73 75 67 2f 69 6e 64 65 78 22 2c 5b 22 72 65 71 75 69 72 65 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 72 65 71 75 69 72 65 29 7b 66 75 6e 63 74 69 6f 6e 20 63 68 65 63 6b 48 73 75 67 49 6e 28 65 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 5f 5f 73 61 6d 70 6c 65 5f 68 73 75 67 5f 6c 65 6e 67 74 68 3f 65 2e 6c 65 6e 67 74 68 3e 3d 34 7c 7c 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 29 2e 6c 65 6e 67 74 68 3e 3d 31 38 3a 65 2e 6c 65 6e 67 74 68 3e 3d 34 7c 7c 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 29 2e 6c 65 6e 67 74 68 3e 3d 31 38 7d 66 75 6e 63 74 69 6f 6e 20 63 68 65 63 6b 48 73 75 67 53 68 6f 77 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6c 65
                                                                                                                                                                                                                                                Data Ascii: define("@baidu/search-sug/sug/index",["require"],function(require){function checkHsugIn(e){return window.__sample_hsug_length?e.length>=4||encodeURIComponent(e).length>=18:e.length>=4||encodeURIComponent(e).length>=18}function checkHsugShow(e){return e.le
                                                                                                                                                                                                                                                2023-05-07 01:04:56 UTC3267INData Raw: 55 47 5f 54 49 4d 45 53 54 41 4d 50 5f 53 54 41 52 54 2c 69 3d 2d 31 3b 24 2e 65 61 63 68 28 65 2e 73 74 6f 72 65 61 72 72 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 72 2e 70 3d 3d 3d 73 26 26 28 72 2e 71 3d 74 2c 61 3d 28 72 2e 73 7c 7c 42 44 53 55 47 5f 51 55 45 52 59 5f 4c 45 56 29 2b 31 2c 72 2e 74 3d 6e 2c 69 3d 65 29 0a 7d 29 2c 69 3e 2d 31 26 26 65 2e 73 74 6f 72 65 61 72 72 2e 73 70 6c 69 63 65 28 69 2c 31 29 3b 76 61 72 20 72 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 7c 7c 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2c 6f 3d 2f 62 61 73 65 5f 71 75 65 72 79 2f 2e 74 65 73 74 28 72 29 3b 69 66 28 6f 29 72 65 74 75 72 6e 3b 65 2e 73 74 6f 72 65 61 72 72 2e 70 75 73 68 28 7b 71 3a 74 2c 70 3a 73 2c 73 3a 61 2c 74
                                                                                                                                                                                                                                                Data Ascii: UG_TIMESTAMP_START,i=-1;$.each(e.storearr,function(e,r){r.p===s&&(r.q=t,a=(r.s||BDSUG_QUERY_LEV)+1,r.t=n,i=e)}),i>-1&&e.storearr.splice(i,1);var r=document.location.search||location.search,o=/base_query/.test(r);if(o)return;e.storearr.push({q:t,p:s,s:a,t
                                                                                                                                                                                                                                                2023-05-07 01:04:57 UTC3283INData Raw: 73 76 5f 73 75 67 38 22 29 2c 65 2e 72 65 6d 6f 76 65 53 74 61 74 28 22 72 73 76 5f 73 75 67 39 22 29 2c 65 2e 73 74 61 74 3d 7b 7d 0a 7d 2c 67 65 74 52 73 76 53 74 61 74 75 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 73 3d 5b 5d 2c 61 3d 5b 2d 32 5d 3b 69 66 28 74 2e 72 73 76 5f 73 75 67 29 7b 61 3d 5b 2d 31 5d 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 2e 64 61 74 61 41 72 72 61 79 29 65 3d 3d 3d 74 2e 64 61 74 61 41 72 72 61 79 5b 6e 5d 2e 76 61 6c 75 65 26 26 28 61 3d 5b 30 2c 6e 5d 2c 6e 3c 74 2e 72 73 76 5f 73 75 67 26 26 28 61 3d 5b 31 2c 6e 5d 29 29 3b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 74 2e 72 73 76 5f 73 75 67 26 26 74 2e 64 61 74 61 41 72 72 61 79 5b 6e 5d 3b 6e 2b 2b 29 73 2e 70 75 73 68 28 74 2e 64 61
                                                                                                                                                                                                                                                Data Ascii: sv_sug8"),e.removeStat("rsv_sug9"),e.stat={}},getRsvStatus:function(e){var t=this,s=[],a=[-2];if(t.rsv_sug){a=[-1];for(var n in t.dataArray)e===t.dataArray[n].value&&(a=[0,n],n<t.rsv_sug&&(a=[1,n]));for(var n=0;n<t.rsv_sug&&t.dataArray[n];n++)s.push(t.da


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                67192.168.2.349785104.193.88.77443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:56 UTC3205OUTGET /-L-Xsjip0QIZ8tyhnq/v.gif?logactid=1234567890&showTab=10000&opType=showpv&mod=superman%3Alib&submod=index&superver=supernewplus&glogid=2149069422&type=2011&pid=315&isLogin=0&version=PCHome&terminal=PC&qid=0x9a47aeeb0018326e&sid=38516_36542_38529_38469_38468_38486_37709_26350_38542&super_frm=&from_login=&from_reg=&query=&curcard=2&curcardtab=&_r=0.09267673061715875 HTTP/1.1
                                                                                                                                                                                                                                                Host: sp1.baidu.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: BIDUPSID=B760C0DA35FF1867AF34F59D18D7DBFE; PSTM=1683421486; BAIDUID=B760C0DA35FF1867196181CFB3D5165F:FG=1; BA_HECTOR=85248hak2k010k2l208k24fr1i5etu41n; H_PS_PSSID=38516_36542_38529_38469_38468_38486_37709_26350_38542
                                                                                                                                                                                                                                                2023-05-07 01:04:57 UTC3292INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:57 GMT
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Server: nginx/1.8.0
                                                                                                                                                                                                                                                Set-Cookie: BAIDUID_BFESS=B760C0DA35FF1867196181CFB3D5165F:FG=1; Path=/; Domain=baidu.com; Expires=Mon, 06 May 2024 01:04:57 GMT; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                Tracecode: 02971008930664580362050709
                                                                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                68192.168.2.349786104.193.88.123443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:56 UTC3206OUTGET /-L-Ysjip0QIZ8tyhnq/v.gif?mod=superman%3Acomponents&submod=hotsearch&utype=undefined&superver=supernewplus&portrait=undefined&logPortrait=undefined&glogid=2149069422&type=2011&pid=315&isLogin=0&version=PCHome&terminal=PC&qid=0x9a47aeeb0018326e&sid=38516_36542_38529_38469_38468_38486_37709_26350_38542&super_frm=&from_login=&from_reg=&query=&curcard=2&curcardtab=&_r=0.4101741369990113&m=superman%3Acomponents_hotsearchShow&showType=hotword&words=%5B%22%E5%A4%9A%E9%A1%B9%E6%95%B0%E6%8D%AE%E5%88%9B%E6%96%B0%E9%AB%98%E5%B8%A6%E5%8A%A8%E4%B8%AD%E5%9B%BD%E7%BB%8F%E6%B5%8E%E5%9B%9E%E6%9A%96%22%2C%22%E4%BB%A5%E5%88%9B%E6%96%B0%E7%B2%BE%E7%A5%9E%E5%92%8C%E5%BC%80%E6%94%BE%E5%A7%BF%E6%80%81%E4%B8%8E%E4%B8%96%E7%95%8C%E5%90%8C%E8%A1%8C%22%2C%22%E9%BB%84%E8%80%81%E5%B8%88%E5%94%B1%E7%9A%84%E6%8C%96%E5%91%80%E6%8C%96%E6%88%96%E6%B6%89%E5%AB%8C%E4%BE%B5%E6%9D%83%22%2C%22%E6%89%BF%E9%87%8D%E5%A2%99%E8%A2%AB%E7%A0%B8%E5%B1%85%E6%B0%91%E6%A5%BC%E4%BD%8F%E6%88%B7%E5%8F%91%E5%A3%B0%22%2C%22%E7%9B%98%E8%B8%9E%E6%AD%A6%E6%B1%89%E5%A4%9A%E5%B9%B4%E2%80%9C%E9%BB%91%E8%80%81%E5%A4%A7%E2%80%9D%E9%BB%84%E5%A4%A7%E5%8F%91%E8%90%BD%E7%BD%91%22%2C%22%E5%B7%B4%E8%8F%B2%E7%89%B9%EF%BC%9A%E4%B8%A4%E5%B9%B4%E5%89%8D%E7%8A%AF%E8%BF%87%E9%94%99%20%E5%BE%88%E6%84%9A%E8%A0%A2%22%5D&pagenum=0 HTTP/1.1
                                                                                                                                                                                                                                                Host: sp2.baidu.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: BIDUPSID=B760C0DA35FF1867AF34F59D18D7DBFE; PSTM=1683421486; BAIDUID=B760C0DA35FF1867196181CFB3D5165F:FG=1; BA_HECTOR=85248hak2k010k2l208k24fr1i5etu41n; H_PS_PSSID=38516_36542_38529_38469_38468_38486_37709_26350_38542
                                                                                                                                                                                                                                                2023-05-07 01:04:57 UTC3290INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:57 GMT
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Server: nginx/1.8.0
                                                                                                                                                                                                                                                Set-Cookie: BAIDUID_BFESS=B760C0DA35FF1867196181CFB3D5165F:FG=1; Path=/; Domain=baidu.com; Expires=Mon, 06 May 2024 01:04:57 GMT; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                Tracecode: 02970203180296791306050709
                                                                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                69192.168.2.349784104.193.88.77443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:56 UTC3208OUTGET /-L-Xsjip0QIZ8tyhnq/v.gif?logactid=1234567890&showTab=10000&opType=nodepv&mod=superman%3Alib&submod=index&superver=supernewplus&glogid=2149069422&type=2011&pid=315&isLogin=0&version=PCHome&terminal=PC&qid=0x9a47aeeb0018326e&sid=38516_36542_38529_38469_38468_38486_37709_26350_38542&super_frm=&from_login=&from_reg=&query=&curcard=2&curcardtab=&_r=0.23890596008484866 HTTP/1.1
                                                                                                                                                                                                                                                Host: sp1.baidu.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: BIDUPSID=B760C0DA35FF1867AF34F59D18D7DBFE; PSTM=1683421486; BAIDUID=B760C0DA35FF1867196181CFB3D5165F:FG=1; BA_HECTOR=85248hak2k010k2l208k24fr1i5etu41n; H_PS_PSSID=38516_36542_38529_38469_38468_38486_37709_26350_38542
                                                                                                                                                                                                                                                2023-05-07 01:04:57 UTC3290INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:57 GMT
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Server: nginx/1.8.0
                                                                                                                                                                                                                                                Set-Cookie: BAIDUID_BFESS=B760C0DA35FF1867196181CFB3D5165F:FG=1; Path=/; Domain=baidu.com; Expires=Mon, 06 May 2024 01:04:57 GMT; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                Tracecode: 02970299950413118474050709
                                                                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                7192.168.2.349707104.193.88.123443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:48 UTC403OUTGET /img/flexible/logo/pc/peak-result.png HTTP/1.1
                                                                                                                                                                                                                                                Host: www.baidu.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: BIDUPSID=B760C0DA35FF1867AF34F59D18D7DBFE; PSTM=1683421486; BAIDUID=B760C0DA35FF1867196181CFB3D5165F:FG=1; BDSVRTM=0; BD_HOME=1; H_PS_PSSID=38515_36547_38529_38469_38538_38468_38379_38485_37709_38505_26350_38544
                                                                                                                                                                                                                                                2023-05-07 01:04:48 UTC442INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                Content-Length: 7707
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:48 GMT
                                                                                                                                                                                                                                                Etag: "1e1b-5b00622d17d00"
                                                                                                                                                                                                                                                Expires: Wed, 04 May 2033 01:04:48 GMT
                                                                                                                                                                                                                                                Last-Modified: Thu, 24 Sep 2020 02:41:24 GMT
                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-05-07 01:04:48 UTC443INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 94 00 00 00 84 08 06 00 00 00 b7 64 dd 8f 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 25 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 38 20 37 39 2e 31 36 34 30 33 36 2c 20 32 30 31 39 2f 30 38 2f 31 33 2d 30 31 3a 30 36 3a 35 37 20 20
                                                                                                                                                                                                                                                Data Ascii: PNGIHDRdtEXtSoftwareAdobe ImageReadyqe<%iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57
                                                                                                                                                                                                                                                2023-05-07 01:04:48 UTC443INData Raw: 65 74 20 65 6e 64 3d 22 72 22 3f 3e 2b 89 aa b5 00 00 1a 8c 49 44 41 54 78 da ec 9d 07 b8 16 c5 d5 c7 0f 4a 11 14 b1 61 89 28 60 03 35 8a 62 43 14 c5 10 7b ec 05 35 16 62 8b 51 63 ef f8 59 12 35 9a c4 fa 19 0b 1a 7b 2f 88 c6 16 4b 34 d1 a0 82 20 46 45 44 a5 a8 44 11 90 66 41 a4 7c f3 77 ce 7d be 2b de fb be b3 b3 b3 f3 ee ee fb ff 3d cf 79 4c b8 bb fb ee ce ce ce 99 39 73 4a 8b 85 0b 17 0a 21 84 10 92 96 c5 d8 04 84 10 42 a8 50 08 21 84 50 a1 10 42 08 a1 42 21 84 10 42 a8 50 08 21 84 50 a1 10 42 08 c9 31 2d d9 04 a4 44 2c 6d a4 83 91 65 75 b2 f4 ad 91 b9 46 a6 19 99 51 83 fb 59 c2 c8 ca 46 da a8 2c 6e 64 96 de 0b 64 3e 5f 19 a1 42 21 24 3f b4 37 72 98 91 e3 8c 74 af 70 dc bb 46 1e 30 72 55 c6 ca a5 85 91 43 8c 1c 6a a4 af 2a 91 a6 c0 3d dc 62 e4 3a 23 1f
                                                                                                                                                                                                                                                Data Ascii: et end="r"?>+IDATxJa(`5bC{5bQcY5{/K4 FEDDfA|w}+=yL9sJ!BP!PBB!BP!PB1-D,meuFQYF,ndd>_B!$?7rtpF0rUCj*=b:#
                                                                                                                                                                                                                                                2023-05-07 01:04:48 UTC446INData Raw: dc d7 1c 76 67 92 96 22 bb 0d 63 a3 15 91 c9 c3 c5 cf 24 42 d2 83 68 f3 df 64 39 e3 31 32 3b e1 39 30 11 e5 35 3b 31 94 dd 6d 1e 93 20 ac 10 66 65 74 4f 30 23 0f 62 57 26 f5 ae 50 1a c0 66 27 f6 58 2e 12 d6 72 a8 05 77 e9 20 19 9a 27 8d dc 9d f0 1c e4 d7 3a 23 e7 ed 85 a2 59 e7 24 3c 67 52 46 cf 35 5e 6c da 18 42 a8 50 1a 81 19 df 40 23 37 50 a9 d4 84 5f ab 62 09 05 02 27 93 46 b4 23 ad ca 3d 52 0c 13 28 f6 52 b6 4e 78 0e f6 91 ae 0e 78 0f 63 8c fc 4c 18 19 4f a8 50 9a e5 68 b1 c1 64 54 2a 71 99 6b e4 10 b1 26 c8 b4 20 e6 04 75 d4 a7 25 38 07 ef fb 0e b1 8e 08 45 00 fb 3b 70 2a 59 25 e1 79 30 7d 85 08 4c 7b 49 6c fd f8 09 ec ba 84 0a a5 fa 6c f9 22 be da 9a 80 55 e2 ce 62 5d 7d 93 82 78 a4 f3 54 99 cc f4 f8 dd dd 0b d6 56 70 f9 7c 48 92 3b 0f c0 11 a5 21
                                                                                                                                                                                                                                                Data Ascii: vg"c$Bhd912;905;1m fetO0#bW&Pf'X.rw ':#Y$<gRF5^lBP@#7P_b'F#=R(RNxxcLOPhdT*qk& u%8E;p*Y%y0}L{Ill"Ub]}xTVp|H;!
                                                                                                                                                                                                                                                2023-05-07 01:04:48 UTC446INData Raw: a2 9d f1 1d c2 a9 e4 e6 3a ed af 37 ea f3 27 01 8e 1b d8 8b 9a 97 93 67 70 ed 3b 2b 57 59 a1 a0 2d fa 39 5c 07 13 e6 97 02 de ff ba 46 fe e6 70 1c 56 be fb 84 5e a1 dc 2b 61 7d d8 5b e9 cb e8 62 a4 97 91 01 46 d6 4a 79 cd ad c4 d6 fa fe b8 0e 3f 50 7c 6c 67 95 f0 b9 36 50 65 d2 b1 64 cf 05 33 d5 20 fd 26 6f a8 b3 be 0a 13 f5 5e 1e e7 3d 9a 23 65 12 12 28 9c 35 1d 8e 0b 9d 37 ac b5 e3 ef 4e ab b4 32 c8 0b d8 a4 fa 50 05 03 06 36 69 11 29 7d 69 8a fb c4 47 8a cd e1 2b b8 18 2d 05 d8 8b a9 75 3a fa ac 95 0a dc de 61 c6 bb aa 8e de 6b 5f cf 09 c2 43 05 7f ee dd a4 69 0b 8a ab e9 ef 48 c7 95 8c 2b ae e5 28 30 f1 6f aa 1e d2 a3 79 de 43 c1 cc e3 72 5d 46 3e 98 e2 3a 9b 0b 29 03 3b 8a ad 82 b8 64 1d 3c 2b bc b1 56 d1 15 66 3d 94 6e d8 df e3 9c 19 62 0b a7 15 19
                                                                                                                                                                                                                                                Data Ascii: :7'gp;+WY-9\FpV^+a}[bFJy?P|lg6Ped3 &o^=#e(57N2P6i)}iG+-u:ak_CiH+(0oyCr]F>:);d<+Vf=nb


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                70192.168.2.349792104.193.88.112443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:57 UTC3291OUTGET /r/www/cache/static/protocol/https/soutu/css/soutu_new2_dd3a84f.css HTTP/1.1
                                                                                                                                                                                                                                                Host: pss.bdstatic.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-05-07 01:04:57 UTC3294INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:57 GMT
                                                                                                                                                                                                                                                Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                Content-Length: 13603
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Expires: Sun, 30 Apr 2023 07:25:20 GMT
                                                                                                                                                                                                                                                Last-Modified: Sun, 23 Apr 2023 08:40:30 GMT
                                                                                                                                                                                                                                                ETag: "9fa97022ab61f4aed7e9e2908bc14e5b"
                                                                                                                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                Age: 841177
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Content-MD5: n6lwIqth9K7X6eKQi8FOWw==
                                                                                                                                                                                                                                                x-bce-content-crc32: 1613029212
                                                                                                                                                                                                                                                x-bce-debug-id: KCMZFA0PLEPex25DLd2cTwa9rF7ETMQfTMW00nl2vbd13ffWYWOBIc2uPcs0S5C/rB2VIwj1vZG9PySlrh2mbA==
                                                                                                                                                                                                                                                x-bce-request-id: 8a162632-e3c6-4b68-a909-c65dbcbd4c92
                                                                                                                                                                                                                                                x-bce-storage-class: STANDARD
                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Thu, 27 Apr 2023 07:25:20 GMT
                                                                                                                                                                                                                                                Ohc-Cache-HIT: sfo01-sys-jorcol02.sfo01.baidu.com [2]
                                                                                                                                                                                                                                                Ohc-File-Size: 13603
                                                                                                                                                                                                                                                X-Cache-Status: HIT
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                2023-05-07 01:04:57 UTC3294INData Raw: 23 6b 77 3a 3a 2d 6d 73 2d 63 6c 65 61 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 0a 23 6b 77 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 23 6b 77 3a 3a 2d 6d 6f 7a 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 23 6b 77 3a 2d 6d 6f 7a 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 23 6b 77 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 63 63 63 7d 0a 2e 69 70 74 5f 72 65 63 7b 72 69 67 68 74 3a 34 31 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 65 66 74 3a 69 6e 69 74 69 61 6c 3b 74 6f 70 3a 69 6e 69 74 69 61 6c 7d 0a 2e 69 70 74 5f 72 65 63 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b
                                                                                                                                                                                                                                                Data Ascii: #kw::-ms-clear{display:none}#kw::-webkit-input-placeholder,#kw::-moz-input-placeholder,#kw:-moz-input-placeholder,#kw:-ms-input-placeholder{color:#ccc}.ipt_rec{right:41px!important;left:initial;top:initial}.ipt_rec:after{content:"";display:inline-block


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                71192.168.2.349794104.193.90.87443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:57 UTC3291OUTGET /5aV1bjqh_Q23odCf/static/superman/img/searchbox/nicon-10750f3f7d.png HTTP/1.1
                                                                                                                                                                                                                                                Host: dss0.bdstatic.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-05-07 01:04:57 UTC3308INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:57 GMT
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                Content-Length: 2430
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Expires: Sat, 27 May 2023 06:15:42 GMT
                                                                                                                                                                                                                                                Last-Modified: Wed, 29 Apr 2020 02:23:49 GMT
                                                                                                                                                                                                                                                ETag: "5ea8e535-97e"
                                                                                                                                                                                                                                                Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                Age: 845355
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Thu, 27 Apr 2023 06:15:42 GMT
                                                                                                                                                                                                                                                Ohc-Cache-HIT: iad01-sys-jomo7.iad01.baidu.com [2]
                                                                                                                                                                                                                                                Ohc-Response-Time: 1 0 0 0 0 0
                                                                                                                                                                                                                                                2023-05-07 01:04:57 UTC3308INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 60 08 06 00 00 00 07 06 b2 54 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 18 a0 03 00 04 00 00 00 01 00 00 00 60 00 00 00 00 2b 97 de a3 00 00 08 e8 49 44 41 54 68 05 ed 59 5b 6c 54 c7 19 9e 39 bb 5e af bd 97 62 63 1b ea d6 8a 15 04 a9 22 45 b2 09 0f 49 50 a4 34 8d c2 1b c4 96 b0 70 6c 87 24 6a ec ae b1 d7 a8 85 24 0d e0 2c e4 82 70 50 14 7c 61 6b 43 9b 12 db 90 52 09 07 94 97 48 40 91 a2 34 3c 10 8c 54 1a 45 a9 52 12 21 dc 72 c9 ae bb 37 df 76 cf f4 fb cf ee 59 ce ee d9 73 bc b6 78 68 54 af 34 9e ff fc d7 99 ff cc fc
                                                                                                                                                                                                                                                Data Ascii: PNGIHDR`TsRGBDeXIfMM*i`+IDAThY[lT9^bc"EIP4pl$j$,pP|akCRH@4<TER!r7vYsxhT4


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                72192.168.2.349800104.193.88.123443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:57 UTC3293OUTGET /sugrec?prod=pc_his&from=pc_web&json=1&sid=38516_36542_38529_38469_38468_38486_37709_26350_38542&hisdata=&_t=1683453896800&req=2&csor=0 HTTP/1.1
                                                                                                                                                                                                                                                Host: www.baidu.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                Accept: application/json, text/javascript, */*; q=0.01
                                                                                                                                                                                                                                                Ps-Dataurlconfigqid: 0x9a47aeeb0018326e
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: BIDUPSID=B760C0DA35FF1867AF34F59D18D7DBFE; PSTM=1683421486; BAIDUID=B760C0DA35FF1867196181CFB3D5165F:FG=1; BD_HOME=1; BD_UPN=12314753; BA_HECTOR=85248hak2k010k2l208k24fr1i5etu41n; H_PS_PSSID=38516_36542_38529_38469_38468_38486_37709_26350_38542
                                                                                                                                                                                                                                                2023-05-07 01:04:58 UTC3314INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Content-Length: 53
                                                                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:57 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-05-07 01:04:58 UTC3314INData Raw: 7b 22 65 72 72 5f 6e 6f 22 3a 30 2c 22 65 72 72 6d 73 67 22 3a 22 22 2c 22 71 75 65 72 79 69 64 22 3a 22 30 78 62 37 31 65 62 30 37 34 31 62 38 39 34 38 22 7d
                                                                                                                                                                                                                                                Data Ascii: {"err_no":0,"errmsg":"","queryid":"0xb71eb0741b8948"}


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                73192.168.2.349807104.193.88.77443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:57 UTC3310OUTGET /-L-Xsjip0QIZ8tyhnq/v.gif?logactid=1234567890&showTab=10000&opType=nodepv&mod=superman%3Alib&submod=index&superver=supernewplus&glogid=2149069422&type=2011&pid=315&isLogin=0&version=PCHome&terminal=PC&qid=0x9a47aeeb0018326e&sid=38516_36542_38529_38469_38468_38486_37709_26350_38542&super_frm=&from_login=&from_reg=&query=&curcard=2&curcardtab=&_r=0.23890596008484866 HTTP/1.1
                                                                                                                                                                                                                                                Host: sp1.baidu.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: BIDUPSID=B760C0DA35FF1867AF34F59D18D7DBFE; PSTM=1683421486; BAIDUID=B760C0DA35FF1867196181CFB3D5165F:FG=1; BA_HECTOR=85248hak2k010k2l208k24fr1i5etu41n; H_PS_PSSID=38516_36542_38529_38469_38468_38486_37709_26350_38542; BAIDUID_BFESS=B760C0DA35FF1867196181CFB3D5165F:FG=1
                                                                                                                                                                                                                                                2023-05-07 01:04:58 UTC3315INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:58 GMT
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Server: nginx/1.8.0
                                                                                                                                                                                                                                                Set-Cookie: BAIDUID_BFESS=B760C0DA35FF1867196181CFB3D5165F:FG=1; Path=/; Domain=baidu.com; Expires=Mon, 06 May 2024 01:04:58 GMT; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                Tracecode: 02981055830664580362050709
                                                                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                74192.168.2.349809104.193.88.123443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:57 UTC3311OUTGET /-L-Ysjip0QIZ8tyhnq/v.gif?mod=superman%3Acomponents&submod=hotsearch&utype=undefined&superver=supernewplus&portrait=undefined&logPortrait=undefined&glogid=2149069422&type=2011&pid=315&isLogin=0&version=PCHome&terminal=PC&qid=0x9a47aeeb0018326e&sid=38516_36542_38529_38469_38468_38486_37709_26350_38542&super_frm=&from_login=&from_reg=&query=&curcard=2&curcardtab=&_r=0.4101741369990113&m=superman%3Acomponents_hotsearchShow&showType=hotword&words=%5B%22%E5%A4%9A%E9%A1%B9%E6%95%B0%E6%8D%AE%E5%88%9B%E6%96%B0%E9%AB%98%E5%B8%A6%E5%8A%A8%E4%B8%AD%E5%9B%BD%E7%BB%8F%E6%B5%8E%E5%9B%9E%E6%9A%96%22%2C%22%E4%BB%A5%E5%88%9B%E6%96%B0%E7%B2%BE%E7%A5%9E%E5%92%8C%E5%BC%80%E6%94%BE%E5%A7%BF%E6%80%81%E4%B8%8E%E4%B8%96%E7%95%8C%E5%90%8C%E8%A1%8C%22%2C%22%E9%BB%84%E8%80%81%E5%B8%88%E5%94%B1%E7%9A%84%E6%8C%96%E5%91%80%E6%8C%96%E6%88%96%E6%B6%89%E5%AB%8C%E4%BE%B5%E6%9D%83%22%2C%22%E6%89%BF%E9%87%8D%E5%A2%99%E8%A2%AB%E7%A0%B8%E5%B1%85%E6%B0%91%E6%A5%BC%E4%BD%8F%E6%88%B7%E5%8F%91%E5%A3%B0%22%2C%22%E7%9B%98%E8%B8%9E%E6%AD%A6%E6%B1%89%E5%A4%9A%E5%B9%B4%E2%80%9C%E9%BB%91%E8%80%81%E5%A4%A7%E2%80%9D%E9%BB%84%E5%A4%A7%E5%8F%91%E8%90%BD%E7%BD%91%22%2C%22%E5%B7%B4%E8%8F%B2%E7%89%B9%EF%BC%9A%E4%B8%A4%E5%B9%B4%E5%89%8D%E7%8A%AF%E8%BF%87%E9%94%99%20%E5%BE%88%E6%84%9A%E8%A0%A2%22%5D&pagenum=0 HTTP/1.1
                                                                                                                                                                                                                                                Host: sp2.baidu.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: BIDUPSID=B760C0DA35FF1867AF34F59D18D7DBFE; PSTM=1683421486; BAIDUID=B760C0DA35FF1867196181CFB3D5165F:FG=1; BA_HECTOR=85248hak2k010k2l208k24fr1i5etu41n; H_PS_PSSID=38516_36542_38529_38469_38468_38486_37709_26350_38542; BAIDUID_BFESS=B760C0DA35FF1867196181CFB3D5165F:FG=1
                                                                                                                                                                                                                                                2023-05-07 01:04:58 UTC3316INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:58 GMT
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Server: nginx/1.8.0
                                                                                                                                                                                                                                                Set-Cookie: BAIDUID_BFESS=B760C0DA35FF1867196181CFB3D5165F:FG=1; Path=/; Domain=baidu.com; Expires=Mon, 06 May 2024 01:04:58 GMT; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                Tracecode: 02981520700492749066050709
                                                                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                75192.168.2.349811104.193.88.77443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:57 UTC3313OUTGET /-L-Xsjip0QIZ8tyhnq/v.gif?logactid=1234567890&showTab=10000&opType=showpv&mod=superman%3Alib&submod=index&superver=supernewplus&glogid=2149069422&type=2011&pid=315&isLogin=0&version=PCHome&terminal=PC&qid=0x9a47aeeb0018326e&sid=38516_36542_38529_38469_38468_38486_37709_26350_38542&super_frm=&from_login=&from_reg=&query=&curcard=2&curcardtab=&_r=0.09267673061715875 HTTP/1.1
                                                                                                                                                                                                                                                Host: sp1.baidu.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: BIDUPSID=B760C0DA35FF1867AF34F59D18D7DBFE; PSTM=1683421486; BAIDUID=B760C0DA35FF1867196181CFB3D5165F:FG=1; BA_HECTOR=85248hak2k010k2l208k24fr1i5etu41n; H_PS_PSSID=38516_36542_38529_38469_38468_38486_37709_26350_38542; BAIDUID_BFESS=B760C0DA35FF1867196181CFB3D5165F:FG=1
                                                                                                                                                                                                                                                2023-05-07 01:04:58 UTC3320INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:58 GMT
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Server: nginx/1.8.0
                                                                                                                                                                                                                                                Set-Cookie: BAIDUID_BFESS=B760C0DA35FF1867196181CFB3D5165F:FG=1; Path=/; Domain=baidu.com; Expires=Mon, 06 May 2024 01:04:58 GMT; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                Tracecode: 02982530270414231818050709
                                                                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                76192.168.2.349816104.193.90.87443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:58 UTC3314OUTGET /5aV1bjqh_Q23odCf/static/superman/img/searchbox/nicon-10750f3f7d.png HTTP/1.1
                                                                                                                                                                                                                                                Host: dss0.bdstatic.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-05-07 01:04:58 UTC3320INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:58 GMT
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                Content-Length: 2430
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Expires: Sat, 27 May 2023 06:15:42 GMT
                                                                                                                                                                                                                                                Last-Modified: Wed, 29 Apr 2020 02:23:49 GMT
                                                                                                                                                                                                                                                ETag: "5ea8e535-97e"
                                                                                                                                                                                                                                                Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                Age: 845356
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Thu, 27 Apr 2023 06:15:42 GMT
                                                                                                                                                                                                                                                Ohc-Cache-HIT: iad01-sys-jomo7.iad01.baidu.com [2]
                                                                                                                                                                                                                                                Ohc-Response-Time: 1 0 0 0 0 0
                                                                                                                                                                                                                                                2023-05-07 01:04:58 UTC3321INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 60 08 06 00 00 00 07 06 b2 54 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 18 a0 03 00 04 00 00 00 01 00 00 00 60 00 00 00 00 2b 97 de a3 00 00 08 e8 49 44 41 54 68 05 ed 59 5b 6c 54 c7 19 9e 39 bb 5e af bd 97 62 63 1b ea d6 8a 15 04 a9 22 45 b2 09 0f 49 50 a4 34 8d c2 1b c4 96 b0 70 6c 87 24 6a ec ae b1 d7 a8 85 24 0d e0 2c e4 82 70 50 14 7c 61 6b 43 9b 12 db 90 52 09 07 94 97 48 40 91 a2 34 3c 10 8c 54 1a 45 a9 52 12 21 dc 72 c9 ae bb 37 df 76 cf f4 fb cf ee 59 ce ee d9 73 bc b6 78 68 54 af 34 9e ff fc d7 99 ff cc fc
                                                                                                                                                                                                                                                Data Ascii: PNGIHDR`TsRGBDeXIfMM*i`+IDAThY[lT9^bc"EIP4pl$j$,pP|akCRH@4<TER!r7vYsxhT4


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                77192.168.2.349815104.193.90.87443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:58 UTC3315OUTGET /5aV1bjqh_Q23odCf/static/superman/js/components/tips-e2ceadd14d.js HTTP/1.1
                                                                                                                                                                                                                                                Host: dss0.bdstatic.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-05-07 01:04:58 UTC3323INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:58 GMT
                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                Content-Length: 564
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Expires: Sat, 27 May 2023 06:26:19 GMT
                                                                                                                                                                                                                                                Last-Modified: Thu, 17 Sep 2020 06:20:23 GMT
                                                                                                                                                                                                                                                ETag: "5f630027-234"
                                                                                                                                                                                                                                                Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                Age: 844719
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Thu, 27 Apr 2023 06:26:19 GMT
                                                                                                                                                                                                                                                Ohc-Cache-HIT: iad01-sys-jomo1.iad01.baidu.com [2]
                                                                                                                                                                                                                                                Ohc-Response-Time: 1 0 0 0 0 0
                                                                                                                                                                                                                                                2023-05-07 01:04:58 UTC3324INData Raw: 46 2e 61 64 64 4c 6f 67 28 22 73 75 70 65 72 6d 61 6e 3a 63 6f 6d 70 6f 6e 65 6e 74 73 2f 74 69 70 73 22 2c 5b 22 74 69 70 73 43 6c 69 63 6b 22 2c 22 61 63 74 69 76 69 74 79 43 6c 69 63 6b 22 5d 29 3b 46 2e 6d 6f 64 75 6c 65 28 22 73 75 70 65 72 6d 61 6e 3a 63 6f 6d 70 6f 6e 65 6e 74 73 2f 74 69 70 73 22 2c 66 75 6e 63 74 69 6f 6e 28 72 65 71 75 69 72 65 2c 65 78 70 6f 72 74 73 2c 63 74 78 29 7b 66 75 6e 63 74 69 6f 6e 20 69 6e 69 74 28 29 7b 76 61 72 20 24 6c 6d 4c 69 6e 6b 3d 24 28 22 23 6c 6d 2d 6e 65 77 20 61 22 29 3b 76 61 72 20 61 63 74 69 76 69 74 79 3d 24 28 22 23 62 6f 74 74 6f 6d 5f 6c 61 79 65 72 20 2e 61 63 74 69 76 69 74 79 22 29 3b 69 66 28 24 6c 6d 4c 69 6e 6b 2e 73 69 7a 65 28 29 3e 30 29 7b 24 6c 6d 4c 69 6e 6b 2e 6f 6e 28 22 6d 6f 75 73
                                                                                                                                                                                                                                                Data Ascii: F.addLog("superman:components/tips",["tipsClick","activityClick"]);F.module("superman:components/tips",function(require,exports,ctx){function init(){var $lmLink=$("#lm-new a");var activity=$("#bottom_layer .activity");if($lmLink.size()>0){$lmLink.on("mous


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                78192.168.2.349820104.193.88.123443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:58 UTC3316OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                Host: www.baidu.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: BIDUPSID=B760C0DA35FF1867AF34F59D18D7DBFE; PSTM=1683421486; BAIDUID=B760C0DA35FF1867196181CFB3D5165F:FG=1; BD_HOME=1; BD_UPN=12314753; BA_HECTOR=85248hak2k010k2l208k24fr1i5etu41n; H_PS_PSSID=38516_36542_38529_38469_38468_38486_37709_26350_38542; BAIDUID_BFESS=B760C0DA35FF1867196181CFB3D5165F:FG=1
                                                                                                                                                                                                                                                2023-05-07 01:04:58 UTC3371INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Content-Length: 16958
                                                                                                                                                                                                                                                Content-Type: image/x-icon
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:58 GMT
                                                                                                                                                                                                                                                Etag: "423e-5bd257db4e500"
                                                                                                                                                                                                                                                Last-Modified: Wed, 10 Mar 2021 02:33:24 GMT
                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-05-07 01:04:58 UTC3371INData Raw: 00 00 01 00 01 00 40 40 00 00 01 00 20 00 28 42 00 00 16 00 00 00 28 00 00 00 40 00 00 00 80 00 00 00 01 00 20 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 2a ff ff ff 8f ff ff ff d5 ff ff ff f3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                                Data Ascii: @@ (B(@ @*
                                                                                                                                                                                                                                                2023-05-07 01:04:58 UTC3372INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 95 00 00 00 00 ff ff ff 2a ff ff ff fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                                Data Ascii: *
                                                                                                                                                                                                                                                2023-05-07 01:04:58 UTC3374INData Raw: ff fd f7 f7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f8 d5 d3 ff e1 32 29 ff e1 32 29 ff e1 32 29 ff e1 32 29 ff e1 32 29 ff e1 32 29 ff e1 32 29 ff e1 32 29 ff f2 a6 a2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff e9 64 5e ff e1 32 29 ff e1 32 29 ff e1 32 29 ff e1 32 29 ff e1 32 29 ff e1 32 29 ff e6 57 50 ff fe fb fb ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe fa f9 ff fd f4 f4 ff fd f4 f4 ff fd f6 f6 ff ff ff ff ff ff ff ff ff ff ff ff ff f1 a4 a0 ff e1 32 29 ff e1 32 29 ff ec 81
                                                                                                                                                                                                                                                Data Ascii: 2)2)2)2)2)2)2)2)d^2)2)2)2)2)2)WP2)2)
                                                                                                                                                                                                                                                2023-05-07 01:04:58 UTC3375INData Raw: d3 ff e1 32 29 ff e1 32 29 ff e1 32 29 ff e1 32 29 ff e1
                                                                                                                                                                                                                                                Data Ascii: 2)2)2)2)
                                                                                                                                                                                                                                                2023-05-07 01:04:58 UTC3375INData Raw: 32 29 ff e1 32 29 ff e1 32 29 ff e1 32 29 ff e8 5f 58 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff e4 44 3c ff e1 32 29 ff e1 32 29 ff e1 32 29 ff e1 32 29 ff e1 32 29 ff e2 3d 34 ff fe fc fc ff ff ff ff ff ff ff ff ff fc ef ef ff e3 41 38 ff e1 32 29 ff e1 32 29 ff e1 32 29 ff e1 32 29 ff e7 5f 58 ff ff ff ff ff ff ff ff ff ff ff ff ff f1 a4 a0 ff e1 32 29 ff e1 32 29 ff f1 a1 9d ff ff ff ff ff ff ff ff ff ff ff ff ff e5 4d 45 ff e1 32 29 ff e1 32 29 ff e1 32 29 ff e1 32 29 ff fb e6 e4 ff ff ff ff ff ff ff ff ff f8 d5 d3 ff e1 32 29 ff e1 32 29 ff e1 32 29 ff e1 32 29 ff
                                                                                                                                                                                                                                                Data Ascii: 2)2)2)2)_XD<2)2)2)2)2)=4A82)2)2)2)_X2)2)ME2)2)2)2)2)2)2)2)
                                                                                                                                                                                                                                                2023-05-07 01:04:58 UTC3381INData Raw: e1 32 29 ff e1 32 29 ff e1 32 29 ff e1 32 29 ff e1 32 29 ff e4 46 3e ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff e4 43 3a ff e1 32 29 ff e1 32 29 ff e1 32 29 ff e1 32 29 ff e1 32 29 ff e1 32 29 ff e1 32 29 ff e1 32 29 ff e1 32 29 ff e1 32 29 ff e1 32 29 ff f5 ba b6 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f9 d6 d4 ff f0 94 8f ff ec 78 73 ff e9 65 5e ff ec 7a 74 ff f0 96 92 ff fa db d9 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f3 ad aa ff e1 32 29 ff e1 32 29 ff e1 32 29 ff e1 32 29 ff e1 32 29 ff e1 32 29
                                                                                                                                                                                                                                                Data Ascii: 2)2)2)2)2)F>C:2)2)2)2)2)2)2)2)2)2)2)xse^zt2)2)2)2)2)2)
                                                                                                                                                                                                                                                2023-05-07 01:04:58 UTC3388INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 c0 00 00 00 00 00 00 03 e0 00 00 00 00 00 00 07 f8 00 00 00 00 00 00 1f
                                                                                                                                                                                                                                                Data Ascii:


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                79192.168.2.349821104.193.88.123443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:58 UTC3317OUTGET /content-search.xml HTTP/1.1
                                                                                                                                                                                                                                                Host: www.baidu.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: BAIDUID_BFESS=B760C0DA35FF1867196181CFB3D5165F:FG=1
                                                                                                                                                                                                                                                2023-05-07 01:04:58 UTC3381INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Cache-Control: private, no-cache, no-store, proxy-revalidate, no-transform
                                                                                                                                                                                                                                                Content-Length: 255
                                                                                                                                                                                                                                                Content-Type: application/xml
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:58 GMT
                                                                                                                                                                                                                                                Etag: "ff-51bee881817c0"
                                                                                                                                                                                                                                                Expires: Sun, 07 May 2023 01:14:58 GMT
                                                                                                                                                                                                                                                Last-Modified: Tue, 28 Jul 2015 12:23:03 GMT
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-05-07 01:04:58 UTC3381INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 20 0a 3c 4f 70 65 6e 53 65 61 72 63 68 44 65 73 63 72 69 70 74 69 6f 6e 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 61 39 2e 63 6f 6d 2f 2d 2f 73 70 65 63 2f 6f 70 65 6e 73 65 61 72 63 68 2f 31 2e 31 2f 22 3e 0a 20 20 20 20 3c 53 68 6f 72 74 4e 61 6d 65 3e e7 99 be e5 ba a6 e6 90 9c e7 b4 a2 3c 2f 53 68 6f 72 74 4e 61 6d 65 3e 0a 20 20 20 20 3c 55 72 6c 20 74 79 70 65 3d 22 74 65 78 74 2f 68 74 6d 6c 22 20 74 65 6d 70 6c 61 74 65 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 61 69 64 75 2e 63 6f 6d 2f 73 3f 77 64 3d 7b 73 65 61 72 63 68 54 65 72 6d 73 7d 22 2f 3e 20 0a 3c 2f 4f 70 65 6e 53 65 61 72 63 68 44 65 73 63 72 69 70 74 69 6f 6e 3e 0a
                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?> <OpenSearchDescription xmlns="http://a9.com/-/spec/opensearch/1.1/"> <ShortName></ShortName> <Url type="text/html" template="https://www.baidu.com/s?wd={searchTerms}"/> </OpenSearchDescription>


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                8192.168.2.349708104.193.90.87443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:48 UTC423OUTGET /5aV1bjqh_Q23odCf/static/superman/js/lib/jquery-1-edb203c114.10.2.js HTTP/1.1
                                                                                                                                                                                                                                                Host: dss0.bdstatic.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-05-07 01:04:48 UTC455INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:48 GMT
                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                Content-Length: 143929
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Expires: Fri, 19 May 2023 08:17:06 GMT
                                                                                                                                                                                                                                                Last-Modified: Tue, 07 Apr 2020 06:24:10 GMT
                                                                                                                                                                                                                                                ETag: "5e8c1c8a-23239"
                                                                                                                                                                                                                                                Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                Age: 1529262
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Wed, 19 Apr 2023 08:17:06 GMT
                                                                                                                                                                                                                                                Ohc-Cache-HIT: iad01-sys-jomo2.iad01.baidu.com [2]
                                                                                                                                                                                                                                                Ohc-Response-Time: 1 0 0 0 0 0
                                                                                                                                                                                                                                                2023-05-07 01:04:48 UTC455INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 77 69 6e 64 6f 77 2c 75 6e 64 65 66 69 6e 65 64 29 7b 76 61 72 20 72 65 61 64 79 4c 69 73 74 2c 72 6f 6f 74 6a 51 75 65 72 79 2c 63 6f 72 65 5f 73 74 72 75 6e 64 65 66 69 6e 65 64 3d 74 79 70 65 6f 66 20 75 6e 64 65 66 69 6e 65 64 2c 6c 6f 63 61 74 69 6f 6e 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2c 64 6f 63 75 6d 65 6e 74 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2c 64 6f 63 45 6c 65 6d 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 5f 6a 51 75 65 72 79 3d 77 69 6e 64 6f 77 2e 6a 51 75 65 72 79 2c 5f 24 3d 77 69 6e 64 6f 77 2e 24 2c 63 6c 61 73 73 32 74 79 70 65 3d 7b 7d 2c 63 6f 72 65 5f 64 65 6c 65 74 65 64 49 64 73 3d 5b 5d 2c 63 6f 72 65 5f 76 65 72 73 69 6f 6e 3d 22 31 2e 31
                                                                                                                                                                                                                                                Data Ascii: (function(window,undefined){var readyList,rootjQuery,core_strundefined=typeof undefined,location=window.location,document=window.document,docElem=document.documentElement,_jQuery=window.jQuery,_$=window.$,class2type={},core_deletedIds=[],core_version="1.1
                                                                                                                                                                                                                                                2023-05-07 01:04:49 UTC485INData Raw: 75 67 67 79 51 53 41 2e 74 65 73 74 28 73 65 6c 65 63 74 6f 72 29 29 29 7b 6e 69 64 3d 6f 6c 64 3d 65 78 70 61 6e 64 6f 3b 6e 65 77 43 6f 6e 74 65 78 74 3d 63 6f 6e 74 65 78 74 3b 6e 65 77 53 65 6c 65 63 74 6f 72 3d 6e 6f 64 65 54 79 70 65 3d 3d 3d 39 26 26 73 65 6c 65 63 74 6f 72 3b 69 66 28 6e 6f 64 65 54 79 70 65 3d 3d 3d 31 26 26 63 6f 6e 74 65 78 74 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 21 3d 3d 22 6f 62 6a 65 63 74 22 29 7b 67 72 6f 75 70 73 3d 74 6f 6b 65 6e 69 7a 65 28 73 65 6c 65 63 74 6f 72 29 3b 69 66 28 6f 6c 64 3d 63 6f 6e 74 65 78 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 7b 6e 69 64 3d 6f 6c 64 2e 72 65 70 6c 61 63 65 28 72 65 73 63 61 70 65 2c 22 5c 5c 24 26 22 29 7d 65 6c 73 65 7b 63 6f
                                                                                                                                                                                                                                                Data Ascii: uggyQSA.test(selector))){nid=old=expando;newContext=context;newSelector=nodeType===9&&selector;if(nodeType===1&&context.nodeName.toLowerCase()!=="object"){groups=tokenize(selector);if(old=context.getAttribute("id")){nid=old.replace(rescape,"\\$&")}else{co
                                                                                                                                                                                                                                                2023-05-07 01:04:49 UTC501INData Raw: 72 73 28 29 7b 7d 73 65 74 46 69 6c 74 65 72 73 2e 70 72 6f 74 6f 74 79 70 65 3d 45 78 70 72 2e 66 69 6c 74 65 72 73 3d 45 78 70 72 2e 70 73 65 75 64 6f 73 3b 45 78 70 72 2e 73 65 74 46 69 6c 74 65 72 73 3d 6e 65 77 20 73 65 74 46 69 6c 74 65 72 73 3b 66 75 6e 63 74 69 6f 6e 20 74 6f 6b 65 6e 69 7a 65 28 73 65 6c 65 63 74 6f 72 2c 70 61 72 73 65 4f 6e 6c 79 29 7b 76 61 72 20 6d 61 74 63 68 65 64 2c 6d 61 74 63 68 2c 74 6f 6b 65 6e 73 2c 74 79 70 65 2c 73 6f 46 61 72 2c 67 72 6f 75 70 73 2c 70 72 65 46 69 6c 74 65 72 73 2c 63 61 63 68 65 64 3d 74 6f 6b 65 6e 43 61 63 68 65 5b 73 65 6c 65 63 74 6f 72 2b 22 20 22 5d 3b 69 66 28 63 61 63 68 65 64 29 7b 72 65 74 75 72 6e 20 70 61 72 73 65 4f 6e 6c 79 3f 30 3a 63 61 63 68 65 64 2e 73 6c 69 63 65 28 30 29 7d 73
                                                                                                                                                                                                                                                Data Ascii: rs(){}setFilters.prototype=Expr.filters=Expr.pseudos;Expr.setFilters=new setFilters;function tokenize(selector,parseOnly){var matched,match,tokens,type,soFar,groups,preFilters,cached=tokenCache[selector+" "];if(cached){return parseOnly?0:cached.slice(0)}s
                                                                                                                                                                                                                                                2023-05-07 01:04:49 UTC522INData Raw: 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 0a 3b 63 6f 6e 74 61 69 6e 65 72 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 22 62 6f 72 64 65 72 3a 30 3b 77 69 64 74 68 3a 30 3b 68 65 69 67 68 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 2d 39 39 39 39 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 70 78 22 3b 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 6f 6e 74 61 69 6e 65 72 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 69 76 29 3b 64 69 76 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 74 61 62 6c 65 3e 3c 74 72 3e 3c 74 64 3e 3c 2f 74 64 3e 3c 74 64 3e 74 3c 2f 74 64 3e 3c 2f 74 72 3e 3c 2f 74 61 62 6c 65 3e 22 3b 74 64 73 3d 64 69 76 2e 67 65 74 45 6c 65 6d 65 6e 74
                                                                                                                                                                                                                                                Data Ascii: ument.createElement("div");container.style.cssText="border:0;width:0;height:0;position:absolute;top:0;left:-9999px;margin-top:1px";body.appendChild(container).appendChild(div);div.innerHTML="<table><tr><td></td><td>t</td></tr></table>";tds=div.getElement
                                                                                                                                                                                                                                                2023-05-07 01:04:49 UTC538INData Raw: 34 29 7d 7d 7d 29 7d 69 66 28 21 6a 51 75 65 72 79 2e 73 75 70 70 6f 72 74 2e 73 74 79 6c 65 29 7b 6a 51 75 65 72 79 2e 61 74 74 72 48 6f 6f 6b 73 2e 73 74 79 6c 65 3d 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 29 7b 72 65 74 75 72 6e 20 65 6c 65 6d 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 7c 7c 75 6e 64 65 66 69 6e 65 64 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 2c 76 61 6c 75 65 29 7b 72 65 74 75 72 6e 20 65 6c 65 6d 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 76 61 6c 75 65 2b 22 22 7d 7d 7d 69 66 28 21 6a 51 75 65 72 79 2e 73 75 70 70 6f 72 74 2e 6f 70 74 53 65 6c 65 63 74 65 64 29 7b 6a 51 75 65 72 79 2e 70 72 6f 70 48 6f 6f 6b 73 2e 73 65 6c 65 63 74 65 64 3d 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 29 7b 76
                                                                                                                                                                                                                                                Data Ascii: 4)}}})}if(!jQuery.support.style){jQuery.attrHooks.style={get:function(elem){return elem.style.cssText||undefined},set:function(elem,value){return elem.style.cssText=value+""}}}if(!jQuery.support.optSelected){jQuery.propHooks.selected={get:function(elem){v
                                                                                                                                                                                                                                                2023-05-07 01:04:49 UTC554INData Raw: 6f 6e 28 29 7b 6a 51 75 65 72 79 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 74 68 69 73 2c 74 79 70 65 73 2c 66 6e 2c 73 65 6c 65 63 74 6f 72 29 7d 29 7d 2c 74 72 69 67 67 65 72 3a 66 75 6e 63 74 69 6f 6e 28 74 79 70 65 2c 64 61 74 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51 75 65 72 79 2e 65 76 65 6e 74 2e 74 72 69 67 67 65 72 28 74 79 70 65 2c 64 61 74 61 2c 74 68 69 73 29 7d 29 7d 2c 74 72 69 67 67 65 72 48 61 6e 64 6c 65 72 3a 66 75 6e 63 74 69 6f 6e 28 74 79 70 65 2c 64 61 74 61 29 7b 76 61 72 20 65 6c 65 6d 3d 74 68 69 73 5b 30 5d 3b 69 66 28 65 6c 65 6d 29 7b 72 65 74 75 72 6e 20 6a 51 75 65 72 79 2e 65 76 65 6e 74 2e 74 72 69 67 67 65 72 28 74 79 70 65 2c 64 61 74 61 2c 65 6c 65 6d 2c 74 72 75
                                                                                                                                                                                                                                                Data Ascii: on(){jQuery.event.remove(this,types,fn,selector)})},trigger:function(type,data){return this.each(function(){jQuery.event.trigger(type,data,this)})},triggerHandler:function(type,data){var elem=this[0];if(elem){return jQuery.event.trigger(type,data,elem,tru
                                                                                                                                                                                                                                                2023-05-07 01:04:49 UTC570INData Raw: 6c 65 6d 73 2c 61 63 63 65 70 74 44 61 74 61 29 7b 76 61 72 20 65 6c 65 6d 2c 74 79 70 65 2c 69 64 2c 64 61 74 61 2c 69 3d 30 2c 0a 69 6e 74 65 72 6e 61 6c 4b 65 79 3d 6a 51 75 65 72 79 2e 65 78 70 61 6e 64 6f 2c 63 61 63 68 65 3d 6a 51 75 65 72 79 2e 63 61 63 68 65 2c 64 65 6c 65 74 65 45 78 70 61 6e 64 6f 3d 6a 51 75 65 72 79 2e 73 75 70 70 6f 72 74 2e 64 65 6c 65 74 65 45 78 70 61 6e 64 6f 2c 73 70 65 63 69 61 6c 3d 6a 51 75 65 72 79 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 3b 66 6f 72 28 3b 28 65 6c 65 6d 3d 65 6c 65 6d 73 5b 69 5d 29 21 3d 6e 75 6c 6c 3b 69 2b 2b 29 7b 69 66 28 61 63 63 65 70 74 44 61 74 61 7c 7c 6a 51 75 65 72 79 2e 61 63 63 65 70 74 44 61 74 61 28 65 6c 65 6d 29 29 7b 69 64 3d 65 6c 65 6d 5b 69 6e 74 65 72 6e 61 6c 4b 65 79 5d 3b
                                                                                                                                                                                                                                                Data Ascii: lems,acceptData){var elem,type,id,data,i=0,internalKey=jQuery.expando,cache=jQuery.cache,deleteExpando=jQuery.support.deleteExpando,special=jQuery.event.special;for(;(elem=elems[i])!=null;i++){if(acceptData||jQuery.acceptData(elem)){id=elem[internalKey];
                                                                                                                                                                                                                                                2023-05-07 01:04:49 UTC586INData Raw: 29 3b 75 72 6c 3d 75 72 6c 2e 73 6c 69 63 65 28 30 2c 6f 66 66 29 7d 69 66 28 6a 51 75 65 72 79 2e 69 73 46 75 6e 63 74 69 6f 6e 28 70 61 72 61 6d 73 29 29 7b 63 61 6c 6c 62 61 63 6b 3d 70 61 72 61 6d 73 3b 70 61 72 61 6d 73 3d 75 6e 64 65 66 69 6e 65 64 7d 65 6c 73 65 20 69 66 28 70 61 72 61 6d 73 26 26 74 79 70 65 6f 66 20 70 61 72 61 6d 73 3d 3d 3d 22 6f 62 6a 65 63 74 22 29 7b 74 79 70 65 3d 22 50 4f 53 54 22 7d 69 66 28 73 65 6c 66 2e 6c 65 6e 67 74 68 3e 30 29 7b 6a 51 75 65 72 79 2e 61 6a 61 78 28 7b 75 72 6c 3a 75 72 6c 2c 74 79 70 65 3a 74 79 70 65 2c 64 61 74 61 54 79 70 65 3a 22 68 74 6d 6c 22 2c 64 61 74 61 3a 70 61 72 61 6d 73 7d 29 2e 64 6f 6e 65 28 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 54 65 78 74 29 7b 72 65 73 70 6f 6e 73 65
                                                                                                                                                                                                                                                Data Ascii: );url=url.slice(0,off)}if(jQuery.isFunction(params)){callback=params;params=undefined}else if(params&&typeof params==="object"){type="POST"}if(self.length>0){jQuery.ajax({url:url,type:type,dataType:"html",data:params}).done(function(responseText){response
                                                                                                                                                                                                                                                2023-05-07 01:04:49 UTC602INData Raw: 6e 69 6d 61 74 69 6f 6e 2e 6f 70 74 73 2e 73 70 65 63 69 61 6c 45 61 73 69 6e 67 29 3b 66 6f 72 28 3b 69 6e 64 65 78 3c 6c 65 6e 67 74 68 3b 69 6e 64 65 78 2b 2b 29 7b 72 65 73 75 6c 74 3d 61 6e 69 6d 61 74 69 6f 6e 50 72 65 66 69 6c 74 65 72 73 5b 69 6e 64 65 78 5d 2e 63 61 6c 6c 28 61 6e 69 6d 61 74 69 6f 6e 2c 65 6c 65 6d 2c 70 72 6f 70 73 2c 61 6e 69 6d 61 74 69 6f 6e 2e 6f 70 74 73 29 3b 69 66 28 72 65 73 75 6c 74 29 7b 72 65 74 75 72 6e 20 72 65 73 75 6c 74 7d 7d 6a 51 75 65 72 79 2e 6d 61 70 28 70 72 6f 70 73 2c 63 72 65 61 74 65 54 77 65 65 6e 2c 61 6e 69 6d 61 74 69 6f 6e 29 3b 69 66 28 6a 51 75 65 72 79 2e 69 73 46 75 6e 63 74 69 6f 6e 28 61 6e 69 6d 61 74 69 6f 6e 2e 6f 70 74 73 2e 73 74 61 72 74 29 29 7b 61 6e 69 6d 61 74 69 6f 6e 2e 6f 70 74
                                                                                                                                                                                                                                                Data Ascii: nimation.opts.specialEasing);for(;index<length;index++){result=animationPrefilters[index].call(animation,elem,props,animation.opts);if(result){return result}}jQuery.map(props,createTween,animation);if(jQuery.isFunction(animation.opts.start)){animation.opt


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                80192.168.2.349817104.193.90.87443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:58 UTC3318OUTGET /5aV1bjqh_Q23odCf/static/superman/js/super_load-86e18c5005.js HTTP/1.1
                                                                                                                                                                                                                                                Host: dss0.bdstatic.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-05-07 01:04:58 UTC3338INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:58 GMT
                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                Content-Length: 30561
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Expires: Sat, 27 May 2023 06:46:07 GMT
                                                                                                                                                                                                                                                Last-Modified: Wed, 06 Jul 2022 09:21:27 GMT
                                                                                                                                                                                                                                                ETag: "62c55417-7761"
                                                                                                                                                                                                                                                Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                Age: 843531
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Thu, 27 Apr 2023 06:46:07 GMT
                                                                                                                                                                                                                                                Ohc-Cache-HIT: iad01-sys-jomo2.iad01.baidu.com [2]
                                                                                                                                                                                                                                                Ohc-Response-Time: 1 0 0 0 0 0
                                                                                                                                                                                                                                                2023-05-07 01:04:58 UTC3339INData Raw: 46 2e 6d 6f 64 75 6c 65 28 22 73 75 70 65 72 6d 61 6e 3a 77 65 61 74 68 65 72 2f 77 65 61 74 68 65 72 5f 74 70 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 72 65 71 75 69 72 65 2c 65 78 70 6f 72 74 73 2c 63 74 78 29 7b 76 61 72 20 69 73 4e 65 77 53 74 79 6c 65 3d 62 64 73 2e 63 6f 6d 6d 26 26 62 64 73 2e 63 6f 6d 6d 2e 6e 65 77 54 6f 70 4d 65 6e 75 3d 3d 3d 31 3b 65 78 70 6f 72 74 73 2e 70 6f 6c 6c 75 74 69 6f 6e 4c 65 76 65 6c 3d 7b 30 3a 22 e4 bc 98 22 2c 31 30 3a 22 e8 89 af 22 2c 32 30 3a 22 e8 bd bb e5 ba a6 e6 b1 a1 e6 9f 93 22 2c 33 30 3a 22 e4 b8 ad e5 ba a6 e6 b1 a1 e6 9f 93 22 2c 34 30 3a 22 e9 87 8d e5 ba a6 e6 b1 a1 e6 9f 93 22 2c 35 30 3a 22 e4 b8 a5 e9 87 8d e6 b1 a1 e6 9f 93 22 7d 3b 76 61 72 20 5f 64 6f 6d 3d 24 28 22 23 73 5f 6d 6f 64 5f 77 65 61
                                                                                                                                                                                                                                                Data Ascii: F.module("superman:weather/weather_tpl",function(require,exports,ctx){var isNewStyle=bds.comm&&bds.comm.newTopMenu===1;exports.pollutionLevel={0:"",10:"",20:"",30:"",40:"",50:""};var _dom=$("#s_mod_wea
                                                                                                                                                                                                                                                2023-05-07 01:04:58 UTC3357INData Raw: 7c 22 30 22 2c 5f 72 3a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 7d 3b 76 61 72 20 74 68 75 6e 64 65 72 3d 77 69 6e 64 6f 77 2e 54 68 75 6e 64 65 72 2e 67 65 74 28 6f 70 74 29 3b 76 61 72 20 74 68 75 6e 64 65 72 6c 6f 67 43 6c 69 63 6b 3d 7b 74 69 64 3a 31 31 35 34 36 2c 6c 6f 67 46 72 6f 6d 3a 22 66 65 65 64 5f 69 6e 64 65 78 22 2c 6c 6f 67 49 6e 66 6f 3a 22 74 74 73 5f 63 6c 69 63 6b 22 2c 6c 6f 67 45 78 74 72 61 3a 7b 74 79 70 65 3a 22 74 74 73 5f 73 77 69 74 63 68 5f 63 6c 69 63 6b 22 2c 76 61 6c 75 65 3a 22 22 7d 7d 3b 76 61 72 20 75 72 6c 53 69 64 3d 73 5f 73 65 73 73 69 6f 6e 2e 73 69 64 3b 66 75 6e 63 74 69 6f 6e 20 73 68 6f 77 48 6f 6d 65 70 61 67 65 54 74 73 53 74 61 74 75 73 28 29 7b 76 61 72 20 74 6f 70 3d 74 68 69 73 3b 76 61 72 20 5f 63 74 78
                                                                                                                                                                                                                                                Data Ascii: |"0",_r:Math.random()};var thunder=window.Thunder.get(opt);var thunderlogClick={tid:11546,logFrom:"feed_index",logInfo:"tts_click",logExtra:{type:"tts_switch_click",value:""}};var urlSid=s_session.sid;function showHomepageTtsStatus(){var top=this;var _ctx


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                81192.168.2.349818104.193.90.87443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:58 UTC3318OUTGET /5aV1bjqh_Q23odCf/static/superman/js/components/qrcode-0e4b67354f.js HTTP/1.1
                                                                                                                                                                                                                                                Host: dss0.bdstatic.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-05-07 01:04:58 UTC3354INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:58 GMT
                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                Content-Length: 2068
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Expires: Sat, 27 May 2023 06:46:07 GMT
                                                                                                                                                                                                                                                Last-Modified: Fri, 17 Sep 2021 02:43:13 GMT
                                                                                                                                                                                                                                                ETag: "614400c1-814"
                                                                                                                                                                                                                                                Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                Age: 843531
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Thu, 27 Apr 2023 06:46:07 GMT
                                                                                                                                                                                                                                                Ohc-Cache-HIT: iad01-sys-jomo2.iad01.baidu.com [2]
                                                                                                                                                                                                                                                Ohc-Response-Time: 1 0 0 0 0 0
                                                                                                                                                                                                                                                2023-05-07 01:04:58 UTC3355INData Raw: 46 2e 6d 6f 64 75 6c 65 28 22 73 75 70 65 72 6d 61 6e 3a 63 6f 6d 70 6f 6e 65 6e 74 73 2f 71 72 63 6f 64 65 22 2c 66 75 6e 63 74 69 6f 6e 28 72 65 71 75 69 72 65 2c 65 78 70 6f 72 74 73 2c 63 74 78 29 7b 76 61 72 20 6c 6f 67 69 6e 31 3b 76 61 72 20 24 71 72 63 6f 64 65 57 72 61 70 70 65 72 3d 24 28 22 23 73 5f 71 72 63 6f 64 65 5f 6e 6f 6c 6f 67 69 6e 22 29 3b 76 61 72 20 24 71 72 54 6f 6f 6c 74 69 70 3d 24 28 22 2e 71 72 63 6f 64 65 2d 74 6f 6f 6c 74 69 70 22 29 3b 76 61 72 20 63 61 6c 6c 65 64 3d 66 61 6c 73 65 3b 66 75 6e 63 74 69 6f 6e 20 6c 6f 61 64 53 63 72 69 70 74 28 63 62 29 7b 24 2e 67 65 74 53 63 72 69 70 74 28 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 22 2f 2f 70 61 73 73 70 6f 72 74 2e 62 61 69 64 75 2e 63 6f 6d 2f 70 61 73 73 41
                                                                                                                                                                                                                                                Data Ascii: F.module("superman:components/qrcode",function(require,exports,ctx){var login1;var $qrcodeWrapper=$("#s_qrcode_nologin");var $qrTooltip=$(".qrcode-tooltip");var called=false;function loadScript(cb){$.getScript(location.protocol+"//passport.baidu.com/passA


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                82192.168.2.349822104.193.90.87443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:58 UTC3319OUTGET /5aV1bjqh_Q23odCf/static/superman/js/components/advert-064271ed9b.js HTTP/1.1
                                                                                                                                                                                                                                                Host: dss0.bdstatic.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-05-07 01:04:58 UTC3333INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:58 GMT
                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                Content-Length: 4256
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Expires: Sat, 27 May 2023 06:46:07 GMT
                                                                                                                                                                                                                                                Last-Modified: Thu, 01 Apr 2021 11:20:19 GMT
                                                                                                                                                                                                                                                ETag: "6065ac73-10a0"
                                                                                                                                                                                                                                                Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                Age: 843531
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Thu, 27 Apr 2023 06:46:07 GMT
                                                                                                                                                                                                                                                Ohc-Cache-HIT: iad01-sys-jomo2.iad01.baidu.com [2]
                                                                                                                                                                                                                                                Ohc-Response-Time: 1 0 0 0 0 0
                                                                                                                                                                                                                                                2023-05-07 01:04:58 UTC3334INData Raw: 46 2e 6d 6f 64 75 6c 65 28 22 73 75 70 65 72 6d 61 6e 3a 63 6f 6d 70 6f 6e 65 6e 74 73 2f 61 64 76 65 72 74 22 2c 66 75 6e 63 74 69 6f 6e 28 72 65 71 75 69 72 65 2c 65 78 70 6f 72 74 73 2c 63 74 78 29 7b 76 61 72 20 24 64 61 76 65 72 74 57 72 61 70 3d 24 28 22 23 73 5f 70 6f 70 75 70 5f 61 64 76 65 72 74 22 29 3b 76 61 72 20 64 61 74 61 3d 62 64 73 2e 63 6f 6d 6d 26 26 62 64 73 2e 63 6f 6d 6d 2e 70 6f 70 55 70 41 64 76 65 72 74 3b 76 61 72 20 74 69 6d 65 72 3d 6e 75 6c 6c 3b 76 61 72 20 66 61 64 65 54 69 6d 65 3d 36 30 30 3b 76 61 72 20 73 68 6f 77 53 74 79 6c 65 3d 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 22 61 6c 6c 20 30 2e 35 73 22 2c 22 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 22 3a 22 61 6c 6c 20 30 2e 35 73 22 2c 22 2d 6d 6f 7a 2d 74 72 61
                                                                                                                                                                                                                                                Data Ascii: F.module("superman:components/advert",function(require,exports,ctx){var $davertWrap=$("#s_popup_advert");var data=bds.comm&&bds.comm.popUpAdvert;var timer=null;var fadeTime=600;var showStyle={transition:"all 0.5s","-webkit-transition":"all 0.5s","-moz-tra


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                83192.168.2.349819104.193.90.87443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:58 UTC3319OUTGET /5aV1bjqh_Q23odCf/static/superman/js/components/login_guide-4fba3971ce.js HTTP/1.1
                                                                                                                                                                                                                                                Host: dss0.bdstatic.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-05-07 01:04:58 UTC3324INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:58 GMT
                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                Content-Length: 8919
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Expires: Sat, 27 May 2023 06:46:07 GMT
                                                                                                                                                                                                                                                Last-Modified: Mon, 11 Apr 2022 05:22:41 GMT
                                                                                                                                                                                                                                                ETag: "6253bb21-22d7"
                                                                                                                                                                                                                                                Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                Age: 843531
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Thu, 27 Apr 2023 06:46:07 GMT
                                                                                                                                                                                                                                                Ohc-Cache-HIT: iad01-sys-jomo8.iad01.baidu.com [2]
                                                                                                                                                                                                                                                Ohc-Response-Time: 1 0 0 0 0 0
                                                                                                                                                                                                                                                2023-05-07 01:04:58 UTC3325INData Raw: 64 65 66 69 6e 65 28 22 73 75 70 65 72 6d 61 6e 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 6c 6f 67 69 6e 5f 67 75 69 64 65 22 2c 5b 22 72 65 71 75 69 72 65 22 2c 22 65 78 70 6f 72 74 73 22 2c 22 73 75 70 65 72 6d 61 6e 2f 6c 69 62 2f 65 76 65 6e 74 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 72 65 71 75 69 72 65 2c 5f 65 78 70 6f 72 74 73 2c 5f 65 76 65 6e 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 5f 65 78 70 6f 72 74 73 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 74 72 75 65 7d 29 3b 5f 65 78 70 6f 72 74 73 2e 69 6e 69 74 3d 69 6e 69 74 3b 66 75 6e 63 74 69 6f 6e 20 5f 63 72 65 61 74 65 46 6f 72 4f 66 49 74 65 72 61 74 6f 72 48 65 6c 70 65 72 28 6f 29 7b 69 66 28 74 79 70 65 6f
                                                                                                                                                                                                                                                Data Ascii: define("superman/components/login_guide",["require","exports","superman/lib/event"],function(require,_exports,_event){"use strict";Object.defineProperty(_exports,"__esModule",{value:true});_exports.init=init;function _createForOfIteratorHelper(o){if(typeo


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                84192.168.2.349828104.193.90.87443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:59 UTC3388OUTGET /5aV1bjqh_Q23odCf/static/superman/js/components/video-meet-7833028d86.js HTTP/1.1
                                                                                                                                                                                                                                                Host: dss0.bdstatic.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-05-07 01:04:59 UTC3391INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:59 GMT
                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                Content-Length: 4398
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Expires: Sat, 27 May 2023 05:27:48 GMT
                                                                                                                                                                                                                                                Last-Modified: Mon, 16 Aug 2021 07:41:19 GMT
                                                                                                                                                                                                                                                ETag: "611a169f-112e"
                                                                                                                                                                                                                                                Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                Age: 848231
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Thu, 27 Apr 2023 05:27:48 GMT
                                                                                                                                                                                                                                                Ohc-Cache-HIT: iad01-sys-jomo4.iad01.baidu.com [2]
                                                                                                                                                                                                                                                Ohc-Response-Time: 1 0 0 0 0 0
                                                                                                                                                                                                                                                2023-05-07 01:04:59 UTC3392INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 74 79 70 65 6f 66 28 6f 62 6a 29 7b 22 40 62 61 62 65 6c 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 69 66 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3d 3d 3d 22 73 79 6d 62 6f 6c 22 29 7b 5f 74 79 70 65 6f 66 3d 66 75 6e 63 74 69 6f 6e 20 5f 74 79 70 65 6f 66 28 6f 62 6a 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6f 62 6a 7d 7d 65 6c 73 65 7b 5f 74 79 70 65 6f 66 3d 66 75 6e 63 74 69 6f 6e 20 5f 74 79 70 65 6f 66 28 6f 62 6a 29 7b 72 65 74 75 72 6e 20 6f 62 6a 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 6f 62 6a 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d
                                                                                                                                                                                                                                                Data Ascii: function _typeof(obj){"@babel/helpers - typeof";if(typeof Symbol==="function"&&typeof Symbol.iterator==="symbol"){_typeof=function _typeof(obj){return typeof obj}}else{_typeof=function _typeof(obj){return obj&&typeof Symbol==="function"&&obj.constructor==


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                85192.168.2.349831104.193.90.87443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:59 UTC3389OUTGET /5aV1bjqh_Q23odCf/static/superman/js/components/content-info-12dbf9fb6d.js HTTP/1.1
                                                                                                                                                                                                                                                Host: dss0.bdstatic.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-05-07 01:04:59 UTC3396INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:59 GMT
                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                Content-Length: 6451
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Expires: Sat, 27 May 2023 07:03:37 GMT
                                                                                                                                                                                                                                                Last-Modified: Mon, 05 Dec 2022 07:26:52 GMT
                                                                                                                                                                                                                                                ETag: "638d9d3c-1933"
                                                                                                                                                                                                                                                Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                Age: 842482
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Thu, 27 Apr 2023 07:03:37 GMT
                                                                                                                                                                                                                                                Ohc-Cache-HIT: iad01-sys-jomo1.iad01.baidu.com [2]
                                                                                                                                                                                                                                                Ohc-Response-Time: 1 0 0 0 0 0
                                                                                                                                                                                                                                                2023-05-07 01:04:59 UTC3397INData Raw: 64 65 66 69 6e 65 28 22 73 75 70 65 72 6d 61 6e 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 63 6f 6e 74 65 6e 74 2d 69 6e 66 6f 22 2c 5b 22 72 65 71 75 69 72 65 22 2c 22 65 78 70 6f 72 74 73 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 72 65 71 75 69 72 65 2c 5f 65 78 70 6f 72 74 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 5f 65 78 70 6f 72 74 73 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 74 72 75 65 7d 29 3b 5f 65 78 70 6f 72 74 73 2e 43 6f 6e 74 65 6e 74 49 6e 66 6f 3d 76 6f 69 64 20 30 3b 66 75 6e 63 74 69 6f 6e 20 5f 63 6c 61 73 73 43 61 6c 6c 43 68 65 63 6b 28 69 6e 73 74 61 6e 63 65 2c 43 6f 6e 73 74 72 75 63 74 6f 72 29 7b 69 66 28 21 28 69 6e 73 74 61 6e 63 65 20 69 6e 73 74
                                                                                                                                                                                                                                                Data Ascii: define("superman/components/content-info",["require","exports"],function(require,_exports){"use strict";Object.defineProperty(_exports,"__esModule",{value:true});_exports.ContentInfo=void 0;function _classCallCheck(instance,Constructor){if(!(instance inst


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                86192.168.2.349833104.193.90.87443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:59 UTC3390OUTGET /5aV1bjqh_Q23odCf/static/superman/js/components/ai-talk-switch-1d0888d91e.js HTTP/1.1
                                                                                                                                                                                                                                                Host: dss0.bdstatic.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-05-07 01:04:59 UTC3407INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:59 GMT
                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                Content-Length: 11727
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Expires: Sat, 27 May 2023 05:27:49 GMT
                                                                                                                                                                                                                                                Last-Modified: Fri, 21 Apr 2023 01:56:11 GMT
                                                                                                                                                                                                                                                ETag: "6441ed3b-2dcf"
                                                                                                                                                                                                                                                Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                Age: 848230
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Thu, 27 Apr 2023 05:27:49 GMT
                                                                                                                                                                                                                                                Ohc-Cache-HIT: iad01-sys-jomo4.iad01.baidu.com [2]
                                                                                                                                                                                                                                                Ohc-Response-Time: 1 0 0 0 0 0
                                                                                                                                                                                                                                                2023-05-07 01:04:59 UTC3407INData Raw: 64 65 66 69 6e 65 28 22 73 75 70 65 72 6d 61 6e 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 61 69 2d 74 61 6c 6b 2d 73 77 69 74 63 68 22 2c 5b 22 72 65 71 75 69 72 65 22 2c 22 65 78 70 6f 72 74 73 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 72 65 71 75 69 72 65 2c 5f 65 78 70 6f 72 74 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 5f 65 78 70 6f 72 74 73 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 74 72 75 65 7d 29 3b 5f 65 78 70 6f 72 74 73 2e 41 69 54 61 6c 6b 53 77 69 74 63 68 3d 76 6f 69 64 20 30 3b 66 75 6e 63 74 69 6f 6e 20 6f 77 6e 4b 65 79 73 28 6f 62 6a 65 63 74 2c 65 6e 75 6d 65 72 61 62 6c 65 4f 6e 6c 79 29 7b 76 61 72 20 6b 65 79 73 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6f
                                                                                                                                                                                                                                                Data Ascii: define("superman/components/ai-talk-switch",["require","exports"],function(require,_exports){"use strict";Object.defineProperty(_exports,"__esModule",{value:true});_exports.AiTalkSwitch=void 0;function ownKeys(object,enumerableOnly){var keys=Object.keys(o


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                87192.168.2.349832104.193.90.87443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:59 UTC3390OUTGET /5aV1bjqh_Q23odCf/static/superman/js/components/aging-tools-35648b2e67.js HTTP/1.1
                                                                                                                                                                                                                                                Host: dss0.bdstatic.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-05-07 01:04:59 UTC3419INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:59 GMT
                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                Content-Length: 6505
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Expires: Sat, 27 May 2023 05:27:48 GMT
                                                                                                                                                                                                                                                Last-Modified: Fri, 14 Apr 2023 09:26:24 GMT
                                                                                                                                                                                                                                                ETag: "64391c40-1969"
                                                                                                                                                                                                                                                Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                Age: 848231
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Thu, 27 Apr 2023 05:27:48 GMT
                                                                                                                                                                                                                                                Ohc-Cache-HIT: iad01-sys-jomo3.iad01.baidu.com [2]
                                                                                                                                                                                                                                                Ohc-Response-Time: 1 0 0 0 0 0
                                                                                                                                                                                                                                                2023-05-07 01:04:59 UTC3419INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 74 79 70 65 6f 66 28 6f 62 6a 29 7b 22 40 62 61 62 65 6c 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 69 66 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3d 3d 3d 22 73 79 6d 62 6f 6c 22 29 7b 5f 74 79 70 65 6f 66 3d 66 75 6e 63 74 69 6f 6e 20 5f 74 79 70 65 6f 66 28 6f 62 6a 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6f 62 6a 7d 7d 65 6c 73 65 7b 5f 74 79 70 65 6f 66 3d 66 75 6e 63 74 69 6f 6e 20 5f 74 79 70 65 6f 66 28 6f 62 6a 29 7b 72 65 74 75 72 6e 20 6f 62 6a 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 6f 62 6a 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d
                                                                                                                                                                                                                                                Data Ascii: function _typeof(obj){"@babel/helpers - typeof";if(typeof Symbol==="function"&&typeof Symbol.iterator==="symbol"){_typeof=function _typeof(obj){return typeof obj}}else{_typeof=function _typeof(obj){return obj&&typeof Symbol==="function"&&obj.constructor==


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                88192.168.2.349836104.193.90.87443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:59 UTC3391OUTGET /5aV1bjqh_Q23odCf/static/superman/js/components/invoke-97e9694cb9.js HTTP/1.1
                                                                                                                                                                                                                                                Host: dss0.bdstatic.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-05-07 01:04:59 UTC3403INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:59 GMT
                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                Content-Length: 3567
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Expires: Sat, 27 May 2023 07:35:02 GMT
                                                                                                                                                                                                                                                Last-Modified: Thu, 15 Sep 2022 07:54:09 GMT
                                                                                                                                                                                                                                                ETag: "6322da21-def"
                                                                                                                                                                                                                                                Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                Age: 840597
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Thu, 27 Apr 2023 07:35:02 GMT
                                                                                                                                                                                                                                                Ohc-Cache-HIT: iad01-sys-jomo1.iad01.baidu.com [2]
                                                                                                                                                                                                                                                Ohc-Response-Time: 1 0 0 0 0 0
                                                                                                                                                                                                                                                2023-05-07 01:04:59 UTC3403INData Raw: 64 65 66 69 6e 65 28 22 73 75 70 65 72 6d 61 6e 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 69 6e 76 6f 6b 65 22 2c 5b 22 72 65 71 75 69 72 65 22 2c 22 65 78 70 6f 72 74 73 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 72 65 71 75 69 72 65 2c 5f 65 78 70 6f 72 74 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 5f 65 78 70 6f 72 74 73 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 74 72 75 65 7d 29 3b 5f 65 78 70 6f 72 74 73 2e 69 6e 69 74 3d 69 6e 69 74 3b 66 75 6e 63 74 69 6f 6e 20 5f 63 6c 61 73 73 43 61 6c 6c 43 68 65 63 6b 28 69 6e 73 74 61 6e 63 65 2c 43 6f 6e 73 74 72 75 63 74 6f 72 29 7b 69 66 28 21 28 69 6e 73 74 61 6e 63 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 43 6f 6e 73 74 72 75 63
                                                                                                                                                                                                                                                Data Ascii: define("superman/components/invoke",["require","exports"],function(require,_exports){"use strict";Object.defineProperty(_exports,"__esModule",{value:true});_exports.init=init;function _classCallCheck(instance,Constructor){if(!(instance instanceof Construc


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                89192.168.2.349842104.193.90.87443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:59 UTC3426OUTGET /5aV1bjqh_Q23odCf/static/superman/js/ubase-dddde7cd4e.js?v=md5 HTTP/1.1
                                                                                                                                                                                                                                                Host: dss0.bdstatic.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-05-07 01:04:59 UTC3427INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:59 GMT
                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                Content-Length: 52422
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Expires: Sat, 27 May 2023 06:46:08 GMT
                                                                                                                                                                                                                                                Last-Modified: Tue, 18 Apr 2023 02:21:59 GMT
                                                                                                                                                                                                                                                ETag: "643dfec7-ccc6"
                                                                                                                                                                                                                                                Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                Age: 843531
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Thu, 27 Apr 2023 06:46:08 GMT
                                                                                                                                                                                                                                                Ohc-Cache-HIT: iad01-sys-jomo8.iad01.baidu.com [2]
                                                                                                                                                                                                                                                Ohc-Response-Time: 1 0 0 0 0 0
                                                                                                                                                                                                                                                2023-05-07 01:04:59 UTC3427INData Raw: 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 46 2c 7b 75 6e 69 71 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 75 6e 69 71 3d 2b 6e 65 77 20 44 61 74 65 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 70 72 65 66 69 78 29 7b 72 65 74 75 72 6e 28 70 72 65 66 69 78 7c 7c 22 22 29 2b 20 2b 2b 75 6e 69 71 7d 7d 28 29 2c 6d 69 78 3a 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 2c 69 6e 68 65 72 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 72 67 73 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 2c 73 75 62 63 6c 61 73 73 3d 61 72 67 73 5b 30 5d 2c 73 75 62 70 72 6f 3d 73 75 62 63 6c 61 73 73 2e 70 72 6f 74 6f 74 79 70 65 2c 6f 69 6e 69 74 69 61 6c 69 7a 65 3d 73 75 62 70 72 6f 2e
                                                                                                                                                                                                                                                Data Ascii: jQuery.extend(F,{unique:function(){var uniq=+new Date;return function(prefix){return(prefix||"")+ ++uniq}}(),mix:jQuery.extend,inherit:function(){var args=Array.prototype.slice.call(arguments),subclass=args[0],subpro=subclass.prototype,oinitialize=subpro.
                                                                                                                                                                                                                                                2023-05-07 01:04:59 UTC3443INData Raw: 6f 6f 6c 2e 63 73 73 76 61 6c 28 74 68 69 73 2e 63 6f 6e 74 61 69 6e 6d 65 6e 74 2c 22 62 6f 72 64 65 72 4c 65 66 74 57 69 64 74 68 22 29 2c 62 6f 72 64 65 72 54 6f 70 3a 54 6f 6f 6c 2e 63 73 73 76 61 6c 28 74 68 69 73 2e 63 6f 6e 74 61 69 6e 6d 65 6e 74 2c 22 62 6f 72 64 65 72 54 6f 70 57 69 64 74 68 22 29 7d 2c 74 68 69 73 2e 63 6f 6e 74 61 69 6e 6d 65 6e 74 2e 6f 66 66 73 65 74 28 29 29 3b 63 61 63 68 65 2e 70 72 6f 78 79 57 69 64 74 68 3d 74 68 69 73 2e 70 72 6f 78 79 2e 77 69 64 74 68 28 29 3b 63 61 63 68 65 2e 70 72 6f 78 79 48 65 69 67 68 74 3d 74 68 69 73 2e 70 72 6f 78 79 2e 68 65 69 67 68 74 28 29 7d 7d 2c 63 6f 6d 70 75 74 69 6e 67 43 6f 6e 74 61 69 6e 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 76 61 72 20 63 61 63 68 65 3d 74 68 69 73
                                                                                                                                                                                                                                                Data Ascii: ool.cssval(this.containment,"borderLeftWidth"),borderTop:Tool.cssval(this.containment,"borderTopWidth")},this.containment.offset());cache.proxyWidth=this.proxy.width();cache.proxyHeight=this.proxy.height()}},computingContainment:function(){var cache=this
                                                                                                                                                                                                                                                2023-05-07 01:04:59 UTC3461INData Raw: 74 3a 6f 70 74 69 6f 6e 73 2e 63 6f 6e 74 65 6e 74 2c 74 79 70 65 3a 6f 70 74 69 6f 6e 73 2e 74 79 70 65 7c 7c 22 73 75 63 63 65 73 73 22 7d 29 2b 28 0a 6f 70 74 69 6f 6e 73 2e 73 75 62 63 6f 6e 74 65 6e 74 7c 7c 22 22 29 2c 62 75 74 74 6f 6e 73 3a 6f 70 74 69 6f 6e 73 2e 62 75 74 74 6f 6e 73 2c 77 69 64 74 68 3a 6f 70 74 69 6f 6e 73 2e 77 69 64 74 68 7c 7c 33 30 30 7d 29 29 7d 3b 44 69 61 6c 6f 67 2e 63 6f 6e 66 69 72 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 72 65 74 75 72 6e 20 46 2e 69 6e 68 65 72 69 74 28 44 69 61 6c 6f 67 2c 43 6f 6d 70 6f 6e 65 6e 74 29 7d 29 3b 0a 46 2e 6d 6f 64 75 6c 65 28 22 73 75 70 65 72 6d 61 6e 3a 73 75 70 65 72 75 69 6a 73 2f 63 6f 6d 70 6f 6e 65 6e 74 2f 74 69 70 73 22 2c 66 75 6e 63 74 69 6f 6e 28 72 65 71 75 69 72 65
                                                                                                                                                                                                                                                Data Ascii: t:options.content,type:options.type||"success"})+(options.subcontent||""),buttons:options.buttons,width:options.width||300}))};Dialog.confirm=function(){};return F.inherit(Dialog,Component)});F.module("superman:superuijs/component/tips",function(require
                                                                                                                                                                                                                                                2023-05-07 01:05:00 UTC3477INData Raw: 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 72 65 73 75 6c 74 29 7b 76 61 72 20 6f 70 74 69 6f 6e 73 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 28 29 2c 73 65 6c 66 3d 74 68 69 73 2c 64 61 74 61 3d 5b 5d 2c 68 74 6d 6c 3d 5b 5d 3b 69 66 28 28 64 61 74 61 3d 6f 70 74 69 6f 6e 73 2e 72 65 73 75 6c 74 28 72 65 73 75 6c 74 29 29 2e 6c 65 6e 67 74 68 29 7b 64 61 74 61 3d 64 61 74 61 2e 73 6c 69 63 65 28 30 2c 6f 70 74 69 6f 6e 73 2e 6d 61 78 29 3b 46 2e 65 61 63 68 28 64 61 74 61 2c 66 75 6e 63 74 69 6f 6e 28 69 74 65 6d 2c 69 64 78 29 7b 68 74 6d 6c 2e 70 75 73 68 28 44 6f 74 49 74 65 6d 43 6f 6d 70 69 6c 65 28 7b 69 6e 64 65 78 3a 69 64 78 2c 63 6f 6e 74 65 6e 74 3a 6f 70 74 69 6f 6e 73 2e 68 69 67 68 6c 69 67 68 74 28 73 65 6c 66 2e 44 6f 74 43 6f 6d 70 69 6c 65 28
                                                                                                                                                                                                                                                Data Ascii: ult:function(result){var options=this.options(),self=this,data=[],html=[];if((data=options.result(result)).length){data=data.slice(0,options.max);F.each(data,function(item,idx){html.push(DotItemCompile({index:idx,content:options.highlight(self.DotCompile(


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                9192.168.2.349712104.193.90.87443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:48 UTC423OUTGET /5aV1bjqh_Q23odCf/static/superman/img/qrcode/qrcode@2x-daf987ad02.png HTTP/1.1
                                                                                                                                                                                                                                                Host: dss0.bdstatic.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-05-07 01:04:48 UTC453INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:48 GMT
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                Content-Length: 1265
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Expires: Sat, 27 May 2023 05:14:58 GMT
                                                                                                                                                                                                                                                Last-Modified: Tue, 28 Jul 2020 08:05:02 GMT
                                                                                                                                                                                                                                                ETag: "5f1fdc2e-4f1"
                                                                                                                                                                                                                                                Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                Age: 848990
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Thu, 27 Apr 2023 05:14:58 GMT
                                                                                                                                                                                                                                                Ohc-Cache-HIT: iad01-sys-jomo4.iad01.baidu.com [2]
                                                                                                                                                                                                                                                Ohc-Response-Time: 1 0 0 0 0 0
                                                                                                                                                                                                                                                2023-05-07 01:04:48 UTC454INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 06 00 00 01 20 05 c9 11 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 30 a0 03 00 04 00 00 00 01 00 00 00 30 00 00 00 00 db 37 6c 0c 00 00 04 5b 49 44 41 54 68 05 ed 59 b9 72 14 31 10 95 a6 28 9c 43 04 05 21 31 19 29 8e f1 17 60 88 7c 61 07 84 ac 43 af c3 5d 67 10 f8 5c 47 d8 fc 00 10 9b 94 8c 98 90 2b 73 6e 82 11 fd 34 f3 66 7b a5 b9 58 6f 19 17 35 aa f2 4a ea 7e 3a ba d5 87 46 36 a6 a2 58 d2 97 d7 7a 3f 5d 62 5e 99 d4 bd 3d 3e d8 b1 9e 01 a2 31 76 d5 99 f4 3d 88 00 27 f8 01 12 44 b4 97 d6 7b cf 50 7b 06 87 83 70
                                                                                                                                                                                                                                                Data Ascii: PNGIHDR00 sRGBDeXIfMM*i007l[IDAThYr1(C!1)`|aC]g\G+sn4f{Xo5J~:F6Xz?]b^=>1v='D{P{p


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                90192.168.2.349845104.193.88.123443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:59 UTC3426OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                Host: www.baidu.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: BIDUPSID=B760C0DA35FF1867AF34F59D18D7DBFE; PSTM=1683421486; BAIDUID=B760C0DA35FF1867196181CFB3D5165F:FG=1; BD_HOME=1; BD_UPN=12314753; BA_HECTOR=85248hak2k010k2l208k24fr1i5etu41n; H_PS_PSSID=38516_36542_38529_38469_38468_38486_37709_26350_38542; BAIDUID_BFESS=B760C0DA35FF1867196181CFB3D5165F:FG=1
                                                                                                                                                                                                                                                2023-05-07 01:05:00 UTC3480INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Content-Length: 16958
                                                                                                                                                                                                                                                Content-Type: image/x-icon
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:04:59 GMT
                                                                                                                                                                                                                                                Etag: "423e-5bd257db4e500"
                                                                                                                                                                                                                                                Last-Modified: Wed, 10 Mar 2021 02:33:24 GMT
                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-05-07 01:05:00 UTC3480INData Raw: 00 00 01 00 01 00 40 40 00 00 01 00 20 00 28 42 00 00 16 00 00 00 28 00 00 00 40 00 00 00 80 00 00 00 01 00 20 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 2a ff ff ff 8f ff ff ff d5 ff ff ff f3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                                Data Ascii: @@ (B(@ @*
                                                                                                                                                                                                                                                2023-05-07 01:05:00 UTC3481INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 95 00 00 00 00 ff ff ff 2a ff ff ff fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                                Data Ascii: *
                                                                                                                                                                                                                                                2023-05-07 01:05:00 UTC3484INData Raw: ff fd f7 f7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f8 d5 d3 ff e1 32 29 ff e1 32 29 ff e1 32 29 ff e1 32 29 ff e1 32 29 ff e1 32 29 ff e1 32 29 ff e1 32 29 ff f2 a6 a2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff e9 64 5e ff e1 32 29 ff e1 32 29 ff e1 32 29 ff e1 32 29 ff e1 32 29 ff e1 32 29 ff e6 57 50 ff fe fb fb ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe fa f9 ff fd f4 f4 ff fd f4 f4 ff fd f6 f6 ff ff ff ff ff ff ff ff ff ff ff ff ff f1 a4 a0 ff e1 32 29 ff e1 32 29 ff ec 81
                                                                                                                                                                                                                                                Data Ascii: 2)2)2)2)2)2)2)2)d^2)2)2)2)2)2)WP2)2)
                                                                                                                                                                                                                                                2023-05-07 01:05:00 UTC3484INData Raw: d3 ff e1 32 29 ff e1 32 29 ff e1 32 29 ff e1 32 29 ff e1
                                                                                                                                                                                                                                                Data Ascii: 2)2)2)2)
                                                                                                                                                                                                                                                2023-05-07 01:05:00 UTC3484INData Raw: 32 29 ff e1 32 29 ff e1 32 29 ff e1 32 29 ff e8 5f 58 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff e4 44 3c ff e1 32 29 ff e1 32 29 ff e1 32 29 ff e1 32 29 ff e1 32 29 ff e2 3d 34 ff fe fc fc ff ff ff ff ff ff ff ff ff fc ef ef ff e3 41 38 ff e1 32 29 ff e1 32 29 ff e1 32 29 ff e1 32 29 ff e7 5f 58 ff ff ff ff ff ff ff ff ff ff ff ff ff f1 a4 a0 ff e1 32 29 ff e1 32 29 ff f1 a1 9d ff ff ff ff ff ff ff ff ff ff ff ff ff e5 4d 45 ff e1 32 29 ff e1 32 29 ff e1 32 29 ff e1 32 29 ff fb e6 e4 ff ff ff ff ff ff ff ff ff f8 d5 d3 ff e1 32 29 ff e1 32 29 ff e1 32 29 ff e1 32 29 ff
                                                                                                                                                                                                                                                Data Ascii: 2)2)2)2)_XD<2)2)2)2)2)=4A82)2)2)2)_X2)2)ME2)2)2)2)2)2)2)2)
                                                                                                                                                                                                                                                2023-05-07 01:05:00 UTC3490INData Raw: e1 32 29 ff e1 32 29 ff e1 32 29 ff e1 32 29 ff e1 32 29 ff e4 46 3e ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff e4 43 3a ff e1 32 29 ff e1 32 29 ff e1 32 29 ff e1 32 29 ff e1 32 29 ff e1 32 29 ff e1 32 29 ff e1 32 29 ff e1 32 29 ff e1 32 29 ff e1 32 29 ff f5 ba b6 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f9 d6 d4 ff f0 94 8f ff ec 78 73 ff e9 65 5e ff ec 7a 74 ff f0 96 92 ff fa db d9 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f3 ad aa ff e1 32 29 ff e1 32 29 ff e1 32 29 ff e1 32 29 ff e1 32 29 ff e1 32 29
                                                                                                                                                                                                                                                Data Ascii: 2)2)2)2)2)F>C:2)2)2)2)2)2)2)2)2)2)2)xse^zt2)2)2)2)2)2)
                                                                                                                                                                                                                                                2023-05-07 01:05:00 UTC3497INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 c0 00 00 00 00 00 00 03 e0 00 00 00 00 00 00 07 f8 00 00 00 00 00 00 1f
                                                                                                                                                                                                                                                Data Ascii:


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                91192.168.2.349849104.193.88.112443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:59 UTC3459OUTGET /r/www/cache/static/protocol/https/amd_modules/@baidu/aging-tools-pc_63487d8.js HTTP/1.1
                                                                                                                                                                                                                                                Host: pss.bdstatic.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-05-07 01:05:00 UTC3502INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:05:00 GMT
                                                                                                                                                                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                Content-Length: 144135
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Expires: Sun, 30 Apr 2023 06:26:06 GMT
                                                                                                                                                                                                                                                Last-Modified: Mon, 24 Apr 2023 03:34:25 GMT
                                                                                                                                                                                                                                                ETag: "63487d8c50e44137f8b6ce2a04407f8f"
                                                                                                                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                Age: 844734
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Content-MD5: Y0h9jFDkQTf4ts4qBEB/jw==
                                                                                                                                                                                                                                                x-bce-content-crc32: 3238666094
                                                                                                                                                                                                                                                x-bce-debug-id: uxRNBoPOOK9PkCxnM7mVbSL1IHwjIqar9S6UHtZhVxqMbhIX2utbwZq+utZa4tzCw2AU0JLLZyZ3t7rXINUCeA==
                                                                                                                                                                                                                                                x-bce-request-id: 81c2340f-a910-4c52-80ac-a1bd780d64ca
                                                                                                                                                                                                                                                x-bce-storage-class: STANDARD
                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Thu, 27 Apr 2023 06:26:06 GMT
                                                                                                                                                                                                                                                Ohc-Cache-HIT: sfo01-sys-jorcol06.sfo01.baidu.com [2]
                                                                                                                                                                                                                                                Ohc-File-Size: 144135
                                                                                                                                                                                                                                                X-Cache-Status: HIT
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                2023-05-07 01:05:00 UTC3503INData Raw: 64 65 66 69 6e 65 28 22 40 62 61 69 64 75 2f 61 67 69 6e 67 2d 74 6f 6f 6c 73 2d 70 63 2f 64 69 73 74 2f 69 6e 64 65 78 22 2c 5b 22 73 61 6e 22 2c 22 74 73 6c 69 62 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 6e 29 7b 69 66 28 6f 5b 6e 5d 29 72 65 74 75 72 6e 20 6f 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 74 3d 6f 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 69 5b 6e 5d 2e 63 61 6c 6c 28 74 2e 65 78 70 6f 72 74 73 2c 74 2c 74 2e 65 78 70 6f 72 74 73 2c 65 29 2c 74 2e 6c 3d 21 30 2c 74 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 69 3d 5b 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 78 70 6f 72 74 73 3d 6e 7d 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 2e
                                                                                                                                                                                                                                                Data Ascii: define("@baidu/aging-tools-pc/dist/index",["san","tslib"],function(n,t){function e(n){if(o[n])return o[n].exports;var t=o[n]={i:n,l:!1,exports:{}};return i[n].call(t.exports,t,t.exports,e),t.l=!0,t.exports}return i=[function(t){t.exports=n},function(n){n.
                                                                                                                                                                                                                                                2023-05-07 01:05:00 UTC3535INData Raw: 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3d 21 30 3b 76 61 72 20 6f 2c 61 3d 65 28 31 29 2c 65 3d 65 28 30 29 2c 61 3d 28 6f 3d 65 2e 43 6f 6d 70 6f 6e 65 6e 74 2c 61 2e 5f 5f 65 78 74 65 6e 64 73 28 69 2c 6f 29 2c 69 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 44 61 74 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 77 69 64 65 3a 21 31 2c 74 65 78 74 3a 22 22 2c 74 79 70 65 3a 22 72 65 73 65 74 22 2c 63 6f 6c 6f 72 50 72 6f 70 73 3a 7b 74 79 70 65 3a 22 22 7d 2c 6e 6f 67 61 70 3a 21 31 2c 63 68 65 63 6b 65 64 3a 21 31 2c 6b 65 79 3a 22 22 2c 74 61 62 49 6e 64 65 78 3a 30 7d 0a 7d 2c 69 2e 70 72 6f 74 6f 74 79 70 65 2e 69 74 65 6d 43 6c 6b 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 74 68 69 73 2e 66 69 72 65 28 22 63 6c 69 63 6b 22 2c 6e 29 7d 2c 69
                                                                                                                                                                                                                                                Data Ascii: t.__esModule=!0;var o,a=e(1),e=e(0),a=(o=e.Component,a.__extends(i,o),i.prototype.initData=function(){return{wide:!1,text:"",type:"reset",colorProps:{type:""},nogap:!1,checked:!1,key:"",tabIndex:0}},i.prototype.itemClk=function(n){this.fire("click",n)},i
                                                                                                                                                                                                                                                2023-05-07 01:05:00 UTC3567INData Raw: 6e 65 78 74 54 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 31 32 30 3c 24 28 69 29 2e 68 65 69 67 68 74 28 29 3f 6e 2e 64 61 74 61 2e 73 65 74 28 22 73 68 6f 77 42 61 72 22 2c 21 30 29 3a 6e 2e 64 61 74 61 2e 73 65 74 28 22 73 68 6f 77 42 61 72 22 2c 21 31 29 0a 7d 29 7d 29 7d 2c 69 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 6f 67 53 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 74 68 69 73 2e 66 69 72 65 28 22 6c 6f 67 53 65 6e 64 22 2c 6e 29 7d 2c 69 2e 70 72 6f 74 6f 74 79 70 65 2e 75 73 65 50 69 6e 79 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 64 61 74 61 2e 73 65 74 28 22 64 69 73 70 6c 61 79 46 61 6e 74 69 54 65 78 74 22 2c 22 22 29 3b 66 6f 72 28 76 61 72 20 6e 3d 74 68 69 73 2e 64 61 74 61 2e 67 65 74 28 22 72 65 61 64 54 65 78 74 22 29
                                                                                                                                                                                                                                                Data Ascii: nextTick(function(){120<$(i).height()?n.data.set("showBar",!0):n.data.set("showBar",!1)})})},i.prototype.logSend=function(n){this.fire("logSend",n)},i.prototype.usePinyin=function(){this.data.set("displayFantiText","");for(var n=this.data.get("readText")
                                                                                                                                                                                                                                                2023-05-07 01:05:00 UTC3599INData Raw: 28 33 34 29 2c 73 3d 65 28 31 31 29 2e 64 65 66 61 75 6c 74 3b 0a 6e 2e 65 78 70 6f 72 74 73 3d 65 28 31 31 29 2c 6e 2e 65 78 70 6f 72 74 73 2e 64 65 66 61 75 6c 74 3d 69 28 73 2c 61 2c 6f 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 65 29 7b 76 61 72 20 69 3d 65 28 33 33 29 3b 28 69 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 69 3f 5b 5b 6e 2e 69 2c 69 2c 22 22 5d 5d 3a 69 29 2e 6c 6f 63 61 6c 73 26 26 28 6e 2e 65 78 70 6f 72 74 73 3d 69 2e 6c 6f 63 61 6c 73 29 2c 65 28 34 29 2e 64 65 66 61 75 6c 74 28 22 32 37 64 31 66 62 32 65 22 2c 69 2c 21 30 2c 7b 61 74 74 72 69 62 75 74 65 73 3a 7b 22 64 61 74 61 2d 66 6f 72 22 3a 22 72 65 73 75 6c 74 22 7d 2c 72 75 6e 41 73 50 72 6f 64 75 63 74 69 6f 6e 3a 21 30 7d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                Data Ascii: (34),s=e(11).default;n.exports=e(11),n.exports.default=i(s,a,o)},function(n,t,e){var i=e(33);(i="string"==typeof i?[[n.i,i,""]]:i).locals&&(n.exports=i.locals),e(4).default("27d1fb2e",i,!0,{attributes:{"data-for":"result"},runAsProduction:!0})},function(
                                                                                                                                                                                                                                                2023-05-07 01:05:00 UTC3631INData Raw: a1 6f 22 2c 22 e8 8d 89 22 3a 22 63 c7 8e 6f 22 2c 22 e5 8e 95 22 3a 22 63 c3 a8 22 2c 22 e7 ad 96 22 3a 22 63 c3 a8 22 2c 22 e4 be a7 22 3a 22 63 c3 a8 22 2c 22 e5 86 8c 22 3a 22 63 c3 a8 22 2c 22 e6 b5 8b 22 3a 22 63 c3 a8 22 2c 22 e5 b1 82 22 3a 22 63 c3 a9 6e 67 22 2c 22 e8 b9 ad 22 3a 22 63 c3 a8 6e 67 22 2c 22 e6 8f 92 22 3a 22 63 68 c4 81 22 2c 22 e5 8f 89 22 3a 22 63 68 c4 81 22 2c 22 e8 8c ac 22 3a 22 63 68 c3 a1 22 2c 22 e8 8c b6 22 3a 22 63 68 c3 a1 22 2c 22 e6 9f a5 22 3a 22 63 68 c3 a1 22 2c 22 e7 a2 b4 22 3a 22 63 68 c3 a1 22 2c 22 e6 90 bd 22 3a 22 63 68 c3 a1 22 2c 22 e5 af 9f 22 3a 22 63 68 c3 a1 22 2c 22 e5 b2 94 22 3a 22 63 68 c3 a0 22 2c 22 e5 b7 ae 22 3a 22 63 68 c3 a0 22 2c 22 e8 af a7 22 3a 22 63 68 c3 a0 22 2c 22 e6 8b 86 22 3a 22
                                                                                                                                                                                                                                                Data Ascii: o","":"co","":"c","":"c","":"c","":"c","":"c","":"cng","":"cng","":"ch","":"ch","":"ch","":"ch","":"ch","":"ch","":"ch","":"ch","":"ch","":"ch","":"ch","":"
                                                                                                                                                                                                                                                2023-05-07 01:05:00 UTC3670INData Raw: 22 e7 9c b6 22 3a 22 6b 75 c3 a0 6e 67 22 2c 22 e6 97 b7 22 3a 22 6b 75 c3 a0 6e 67 22 2c 22 e5 86 b5 22 3a 22 6b 75 c3 a0 6e 67 22 2c 22 e4 ba 8f 22 3a 22 6b 75 c4 ab 22 2c 22 e7 9b 94 22 3a 22 6b 75 c4 ab 22 2c 22 e5 b2 bf 22 3a 22 6b 75 c4 ab 22 2c 22 e7 aa a5 22 3a 22 6b 75 c4 ab 22 2c 22 e8 91 b5 22 3a 22 6b 75 c3 ad 22 2c 22 e5 a5 8e 22 3a 22 6b 75 c3 ad 22 2c 22 e9 ad 81 22 3a 22 6b 75 c3 ad 22 2c 22 e5 82 80 22 3a 22 67 75 c4 ab 22 2c 22 e9 a6 88 22 3a 22 6b 75 c3 ac 22 2c 22 e6 84 a7 22 3a 22 6b 75 c3 ac 22 2c 22 e6 ba 83 22 3a 22 6b 75 c3 ac 22 2c 22 e5 9d a4 22 3a 22 6b c5 ab 6e 22 2c 22 e6 98 86 22 3a 22 6b c5 ab 6e 22 2c 22 e6 8d 86 22 3a 22 6b c7 94 6e 22 2c 22 e5 9b b0 22 3a 22 6b c3 b9 6e 22 2c 22 e6 8b ac 22 3a 22 6b 75 c3 b2 22 2c 22 e6
                                                                                                                                                                                                                                                Data Ascii: "":"kung","":"kung","":"kung","":"ku","":"ku","":"ku","":"ku","":"ku","":"ku","":"ku","":"gu","":"ku","":"ku","":"ku","":"kn","":"kn","":"kn","":"kn","":"ku","
                                                                                                                                                                                                                                                2023-05-07 01:05:00 UTC3702INData Raw: 22 3a 22 74 c7 92 6e 67 22 2c 22 e7 ad 92 22 3a 22 74 c7 92 6e 67 22 2c 22 e7 bb 9f 22 3a 22 74 c7 92 6e 67 22 2c 22 e7 97 9b 22 3a 22 74 c3 b2 6e 67 22 2c 22 e5 81 b7 22 3a 22 74 c5 8d 75 22 2c 22 e6 8a 95 22 3a 22 74 c3 b3 75 22 2c 22 e5 a4 b4 22 3a 22 74 c3 b3 75 22 2c 22 e9 80 8f 22 3a 22 74 c3 b2 75 22 2c 22 e5 87 b8 22 3a 22 74 c5 ab 22 2c 22 e7 a7 83 22 3a 22 74 c5 ab 22 2c 22 e7 aa 81 22 3a 22 74 c5 ab 22 2c 22 e5 9b be 22 3a 22 74 c3 ba 22 2c 22 e5 be 92 22 3a 22 74 c3 ba 22 2c 22 e9 80 94 22 3a 22 74 c3 ba 22 2c 22 e6 b6 82 22 3a 22 74 c3 ba 22 2c 22 e5 b1 a0 22 3a 22 74 c3 ba 22 2c 22 e5 9c 9f 22 3a 22 74 c7 94 22 2c 22 e5 90 90 22 3a 22 74 c7 94 22 2c 22 e5 85 94 22 3a 22 74 c3 b9 22 2c 22 e6 b9 8d 22 3a 22 74 75 c4 81 6e 22 2c 22 e5 9b a2 22
                                                                                                                                                                                                                                                Data Ascii: ":"tng","":"tng","":"tng","":"tng","":"tu","":"tu","":"tu","":"tu","":"t","":"t","":"t","":"t","":"t","":"t","":"t","":"t","":"t","":"t","":"t","":"tun",""
                                                                                                                                                                                                                                                2023-05-07 01:05:00 UTC3734INData Raw: 2c 22 e5 8d 95 22 3a 22 e5 96 ae 22 2c 22 e9 83 b8 22 3a 22 e9 84 b2 22 2c 22 e6 8e b8 22 3a 22 e6 92 a3 22 2c 22 e8 83 86 22 3a 22 e8 86 bd 22 2c 22 e6 83 ae 22 3a 22 e6 86 9a 22 2c 22 e8 af 9e 22 3a 22 e8 aa 95 22 2c 22 e5 bc b9 22 3a 22 e5 bd 88 22 2c 22 e6 ae 9a 22 3a 22 e6 ae ab 22 2c 22 e8 b5 95 22 3a 22 e8 b3 a7 22 2c 22 e7 98 85 22 3a 22 e7 99 89 22 2c 22 e7 ae aa 22 3a 22 e7 b0 9e 22 2c 22 e5 bd 93 22 3a 22 e7 95 b6 22 2c 22 e6 8c a1 22 3a 22 e6 93 8b 22 2c 22 e5 85 9a 22 3a 22 e9 bb a8 22 2c 22 e8 8d a1 22 3a 22 e8 95 a9 22 2c 22 e6 a1 a3 22 3a 22 e6 aa 94 22 2c 22 e8 b0 a0 22 3a 22 e8 ae 9c 22 2c 22 e7 a0 80 22 3a 22 e7 a2 ad 22 2c 22 e8 a3 86 22 3a 22 e8 a5 a0 22 2c 22 e6 8d a3 22 3a 22 e6 90 97 22 2c 22 e5 b2 9b 22 3a 22 e5 b3 b6 22 2c 22 e7
                                                                                                                                                                                                                                                Data Ascii: ,"":"","":"","":"","":"","":"","":"","":"","":"","":"","":"","":"","":"","":"","":"","":"","":"","":"","":"","":"","":"","":"","
                                                                                                                                                                                                                                                2023-05-07 01:05:00 UTC3766INData Raw: b1 22 3a 22 e8 84 ab 22 2c 22 e9 b8 b5 22 3a 22 e9 b4 95 22 2c 22 e9 a9 ae 22 3a 22 e9 a6 b1 22 2c 22 e9 a9 bc 22 3a 22 e9 a7 9d 22 2c 22 e6 a4 ad 22 3a 22 e6 a9 a2 22 2c 22 e7 ae a8 22 3a 22 e7 b1 9c 22 2c 22 e9 bc 8d 22 3a 22 e9 bc 89 22 2c 22 e8 a2 9c 22 3a 22 e8 a5 aa 22 2c 22 e5 a8 b2 22 3a 22 e5 aa a7 22 2c 22 e8 85 bd 22 3a 22 e8 86 83 22 2c 22 e5 bc af 22 3a 22 e5 bd 8e 22 2c 22 e6 b9 be 22 3a 22 e7 81 a3 22 2c 22 e9 a1 bd 22 3a 22 e9 a0 91 22 2c 22 e4 b8 87 22 3a 22 e8 90 ac 22 2c 22 e7 ba a8 22 3a 22 e7 b4 88 22 2c 22 e7 bb be 22 3a 22 e7 b6 b0 22 2c 22 e7 bd 91 22 3a 22 e7 b6 b2 22 2c 22 e8 be 8b 22 3a 22 e8 bc 9e 22 2c 22 e9 9f a6 22 3a 22 e9 9f 8b 22 2c 22 e8 bf 9d 22 3a 22 e9 81 95 22 2c 22 e5 9b b4 22 3a 22 e5 9c 8d 22 2c 22 e4 b8 ba 22 3a
                                                                                                                                                                                                                                                Data Ascii: ":"","":"","":"","":"","":"","":"","":"","":"","":"","":"","":"","":"","":"","":"","":"","":"","":"","":"","":"","":"","":"","":


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                92192.168.2.349848104.193.90.87443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:59 UTC3459OUTGET /5aV1bjqh_Q23odCf/static/superman/amd_modules/@baidu/video-meeting-1be7f62dac.js HTTP/1.1
                                                                                                                                                                                                                                                Host: dss0.bdstatic.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-05-07 01:05:00 UTC3518INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:05:00 GMT
                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                Content-Length: 256786
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Expires: Sat, 27 May 2023 06:26:20 GMT
                                                                                                                                                                                                                                                Last-Modified: Tue, 06 Jul 2021 10:23:10 GMT
                                                                                                                                                                                                                                                ETag: "60e42f0e-3eb12"
                                                                                                                                                                                                                                                Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                Age: 844720
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Thu, 27 Apr 2023 06:26:20 GMT
                                                                                                                                                                                                                                                Ohc-Cache-HIT: iad01-sys-jomo1.iad01.baidu.com [2]
                                                                                                                                                                                                                                                Ohc-Response-Time: 1 0 0 0 0 0
                                                                                                                                                                                                                                                2023-05-07 01:05:00 UTC3518INData Raw: 64 65 66 69 6e 65 28 27 61 6d 64 5f 6d 6f 64 75 6c 65 73 2f 40 62 61 69 64 75 2f 76 69 64 65 6f 2d 6d 65 65 74 69 6e 67 2f 64 69 73 74 2f 69 6e 64 65 78 27 2c 20 5b 0a 20 20 20 20 27 72 65 71 75 69 72 65 27 2c 0a 20 20 20 20 27 73 61 6e 27 2c 0a 20 20 20 20 27 74 73 6c 69 62 27 0a 5d 2c 20 66 75 6e 63 74 69 6f 6e 20 28 72 65 71 75 69 72 65 2c 20 74 2c 20 65 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 65 20 3d 20 7b 7d 3b 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 65 5b 61 5d 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 65 5b 61 5d 2e 65 78 70 6f 72 74 73 3b 0a 20 20
                                                                                                                                                                                                                                                Data Ascii: define('amd_modules/@baidu/video-meeting/dist/index', [ 'require', 'san', 'tslib'], function (require, t, e) { return function (t) { var e = {}; function n(a) { if (e[a]) return e[a].exports;
                                                                                                                                                                                                                                                2023-05-07 01:05:00 UTC3551INData Raw: 20 7d 28 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 72 6d 44 61 74 61 3a 20 27 46 6f 72 6d 44 61 74 61 27 20 69 6e 20 61 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 72 72 61 79 42 75 66 66 65 72 3a 20 27 41 72 72 61 79 42 75 66 66 65 72 27 20 69 6e 20 61 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 69 2e 61 72 72 61 79 42 75 66 66 65 72 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6f 20 3d 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 5b 6f 62 6a 65 63 74 20 49 6e 74 38 41 72 72 61 79 5d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 5b 6f 62
                                                                                                                                                                                                                                                Data Ascii: }(), formData: 'FormData' in a, arrayBuffer: 'ArrayBuffer' in a }; if (i.arrayBuffer) var o = [ '[object Int8Array]', '[ob
                                                                                                                                                                                                                                                2023-05-07 01:05:00 UTC3583INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 46 69 72 65 66 6f 78 3a 20 74 2e 69 6e 64 65 78 4f 66 28 27 66 69 72 65 66 6f 78 27 29 20 3e 20 2d 31 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4f 70 65 72 61 3a 20 74 2e 69 6e 64 65 78 4f 66 28 27 6f 70 65 72 61 27 29 20 3e 20 2d 31 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 53 61 66 61 72 69 3a 20 74 2e 69 6e 64 65 78 4f 66 28 27 73 61 66 61 72 69 27 29 20 3e 20 2d 31 20 26 26 20 2d 31 20 3d 3d 20 74 2e 69 6e 64 65 78 4f 66 28 27 63 68 72 6f 6d 65 27 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 45 64 67 65 3a 20 74 2e 69 6e 64 65 78 4f 66 28 27 65 64 67 65 27 29 20 3e 20 2d 31 2c 0a 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                Data Ascii: Firefox: t.indexOf('firefox') > -1, Opera: t.indexOf('opera') > -1, Safari: t.indexOf('safari') > -1 && -1 == t.indexOf('chrome'), Edge: t.indexOf('edge') > -1,
                                                                                                                                                                                                                                                2023-05-07 01:05:00 UTC3615INData Raw: 20 20 20 20 20 20 70 6f 73 3a 20 6e 75 6c 6c 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 75 72 61 74 69 6f 6e 3a 20 32 30 30 30 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 20 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 74 74 61 63 68 65 64 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 73 68 6f 77 28 29 2c 20 74 68 69 73 2e 68 69 64 65 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 20 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 68 6f 77 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20
                                                                                                                                                                                                                                                Data Ascii: pos: null, duration: 2000 }; }, e.prototype.attached = function () { this.show(), this.hide(); }, e.prototype.show = function () {
                                                                                                                                                                                                                                                2023-05-07 01:05:00 UTC3647INData Raw: 65 28 29 29 29 29 29 20 3a 20 27 6e 65 78 74 4d 6f 6e 74 68 27 20 3d 3d 3d 20 74 20 26 26 20 28 70 20 3d 20 74 68 69 73 2e 67 65 74 4c 61 73 74 44 61 79 28 63 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 2c 20 63 2e 67 65 74 4d 6f 6e 74 68 28 29 20 2b 20 31 29 2c 20 6c 20 3d 20 72 2e 67 65 74 44 61 74 65 28 29 20 3e 3d 20 70 20 3f 20 6e 65 77 20 44 61 74 65 28 63 2e 73 65 74 44 61 74 65 28 70 29 29 20 3a 20 6e 65 77 20 44 61 74 65 28 63 2e 73 65 74 44 61 74 65 28 72 2e 67 65 74 44 61 74 65 28 29 29 29 2c 20 61 20 26 26 20 63 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 20 3d 3d 3d 20 6f 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 20 26 26 20 63 2e 67 65 74 4d 6f 6e 74 68 28 29 20 3d 3d 3d 20 6f 2e 67 65 74 4d 6f 6e 74 68 28 29 20 26 26 20 28 6c 20 3d 20 28 72 2e
                                                                                                                                                                                                                                                Data Ascii: e())))) : 'nextMonth' === t && (p = this.getLastDay(c.getFullYear(), c.getMonth() + 1), l = r.getDate() >= p ? new Date(c.setDate(p)) : new Date(c.setDate(r.getDate())), a && c.getFullYear() === o.getFullYear() && c.getMonth() === o.getMonth() && (l = (r.
                                                                                                                                                                                                                                                2023-05-07 01:05:00 UTC3686INData Raw: 20 6c 69 76 65 53 74 72 65 61 6d 46 6c 61 67 3a 20 6e 75 6c 6c 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 6f 69 63 65 53 74 72 65 61 6d 46 6c 61 67 3a 20 6e 75 6c 6c 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 79 70 65 3a 20 27 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 69 6d 65 53 70 61 6e 3a 20 27 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 75 62 6d 69 74 42 74 6e 3a 20 27 e5 bc 80 e5 90 af e4 bc 9a e8 ae ae 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 61 72 6e 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                Data Ascii: liveStreamFlag: null, voiceStreamFlag: null, type: '', timeSpan: '', submitBtn: '', warn: {
                                                                                                                                                                                                                                                2023-05-07 01:05:00 UTC3718INData Raw: 20 74 20 26 26 20 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 20 61 72 67 75 6d 65 6e 74 73 29 20 7c 7c 20 74 68 69 73 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 65 2e 74 72 69 6d 57 68 69 74 65 73 70 61 63 65 20 3d 20 27 61 6c 6c 27 2c 20 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 61 2e 5f 5f 65 78 74 65 6e 64 73 28 65 2c 20 74 29 2c 20 65 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 44 61 74 61 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                Data Ascii: t && t.apply(this, arguments) || this; return e.trimWhitespace = 'all', e; } return a.__extends(e, t), e.prototype.initData = function () { return {
                                                                                                                                                                                                                                                2023-05-07 01:05:00 UTC3750INData Raw: 28 27 64 69 73 63 6f 6e 6e 65 63 74 65 64 45 72 72 6f 72 27 2c 20 21 30 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 20 33 30 30 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 20 65 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 54 69 6d 65 53 74 61 6d 70 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 65 20 3d 20 74 68 69 73 2e 64 61 74 61 2e 67 65 74 28 74 20 2b 20 27 43 61 6c 44 61 74 61 27 29 2e 63 61 6c
                                                                                                                                                                                                                                                Data Ascii: ('disconnectedError', !0); }); } }, 300); }, e.prototype.getTimeStamp = function (t) { var e = this.data.get(t + 'CalData').cal
                                                                                                                                                                                                                                                2023-05-07 01:05:00 UTC3780INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 79 4d 65 65 74 3a 20 2d 31 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 79 4d 65 65 74 4c 69 73 74 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6e 61 6d 65 3a 20 27 e5 85 a8 e9 83 a8 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 75 65 3a 20 2d 31 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                Data Ascii: myMeet: -1, myMeetList: [ { name: '', value: -1 },
                                                                                                                                                                                                                                                2023-05-07 01:05:00 UTC3796INData Raw: 91 e4 bc 9a e8 ae ae 5c 6e e4 bc 9a e8 ae ae e4 b8 bb e9 a2 98 5c 75 46 46 31 41 20 27 20 2b 20 74 2e 6e 61 6d 65 20 2b 20 27 5c 6e e4 bc 9a e8 ae ae e6 97 b6 e9 97 b4 5c 75 46 46 31 41 20 27 20 2b 20 72 2c 20 6e 20 26 26 20 28 61 2e 76 61 6c 75 65 20 2b 3d 20 27 5c 6e 27 20 2b 20 6e 29 2c 20 61 2e 76 61 6c 75 65 20 2b 3d 20 74 2e 70 61 73 73 77 64 20 3f 20 27 5c 6e e5 8f 82 e4 bc 9a e5 af 86 e7 a0 81 5c 75 46 46 31 41 20 27 20 2b 20 74 2e 70 61 73 73 77 64 20 3a 20 27 27 2c 20 61 2e 76 61 6c 75 65 20 2b 3d 20 74 2e 64 65 73 63 72 69 70 74 69 6f 6e 20 3f 20 27 5c 6e e4 bc 9a e8 ae ae e6 8f 8f e8 bf b0 5c 75 46 46 31 41 27 20 2b 20 74 2e 64 65 73 63 72 69 70 74 69 6f 6e 20 3a 20 27 27 2c 20 61 2e 76 61 6c 75 65 20 2b 3d 20 27 5c 6e e8 af b7 e7 82 b9 e5 87
                                                                                                                                                                                                                                                Data Ascii: \n\uFF1A ' + t.name + '\n\uFF1A ' + r, n && (a.value += '\n' + n), a.value += t.passwd ? '\n\uFF1A ' + t.passwd : '', a.value += t.description ? '\n\uFF1A' + t.description : '', a.value += '\n
                                                                                                                                                                                                                                                2023-05-07 01:05:00 UTC3812INData Raw: 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 41 37 41 41 42 35 3b 5c 6e 7d 5c 6e 2e 73 65 6c 65 63 74 5f 32 4f 52 66 32 3a 68 6f 76 65 72 20 2e 69 63 6f 6e 2d 68 6f 76 65 72 5f 33 44 48 30 53 20 7b 5c 6e 20 20 63 6f 6c 6f 72 3a 20 23 36 32 36 36 37 35 3b 5c 6e 7d 5c 6e 2e 73 65 6c 65 63 74 5f 32 4f 52 66 32 20 2e 73 65 6c 65 63 74 2d 62 6f 61 72 64 5f 33 68 5a 6e 53 20 7b 5c 6e 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 5c 6e 20 20 70 61 64 64 69 6e 67 3a 20 39 70 78 20 30 3b 5c 6e 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 5c 6e 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 30 70 78 20 30 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 29 3b 5c 6e 20 20 62 6f 72 64 65 72 2d 72
                                                                                                                                                                                                                                                Data Ascii: der: 1px solid #A7AAB5;\n}\n.select_2ORf2:hover .icon-hover_3DH0S {\n color: #626675;\n}\n.select_2ORf2 .select-board_3hZnS {\n box-sizing: border-box;\n padding: 9px 0;\n position: absolute;\n box-shadow: 0 1px 10px 0 rgba(0, 0, 0, 0.1);\n border-r
                                                                                                                                                                                                                                                2023-05-07 01:05:00 UTC3828INData Raw: 3d 20 5c 27 69 6e 70 75 74 5c 27 22 20 63 6c 61 73 73 3d 22 63 2d 69 6e 70 75 74 20 7b 7b 20 24 73 74 79 6c 65 5b 5c 27 69 6e 70 75 74 5c 27 5d 20 7d 7d 20 7b 7b 20 24 73 74 79 6c 65 5b 69 6e 70 75 74 48 65 69 67 68 74 53 69 7a 65 5d 20 7d 7d 20 7b 7b 20 69 73 46 6f 63 75 73 20 3f 20 24 73 74 79 6c 65 5b 5c 27 66 6f 63 75 73 2d 63 6f 6c 6f 72 5c 27 5d 20 3a 20 5c 27 5c 27 20 7d 7d 22 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 20 7b 7b 69 6e 70 75 74 57 69 64 74 68 53 69 7a 65 7d 7d 70 78 3b 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 7b 7b 20 24 73 74 79 6c 65 5b 5c 27 6c 65 66 74 5c 27 5d 20 7d 7d 22 3e 20 3c 73 6c 6f 74 20 6e 61 6d 65 3d 22 6c 65 66 74 2d 69 63 6f 6e 22 3e 3c 2f 73 6c 6f 74 3e 20 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22
                                                                                                                                                                                                                                                Data Ascii: = \'input\'" class="c-input {{ $style[\'input\'] }} {{ $style[inputHeightSize] }} {{ isFocus ? $style[\'focus-color\'] : \'\' }}" style="width: {{inputWidthSize}}px;"> <div class="{{ $style[\'left\'] }}"> <slot name="left-icon"></slot> </div> <div class="
                                                                                                                                                                                                                                                2023-05-07 01:05:00 UTC3851INData Raw: 20 7d 2c 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 28 74 2c 20 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 2e 65 78 70 6f 72 74 73 20 3d 20 27 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 7b 7b 24 73 74 79 6c 65 2e 66 6f 6f 74 7d 7d 22 3e 20 3c 62 75 74 74 6f 6e 20 6f 6e 2d 63 6c 69 63 6b 3d 22 66 6f 6f 74 45 76 65 6e 74 28 74 79 70 65 29 22 20 63 6c 61 73 73 3d 22 7b 7b 74 79 70 65 20 3d 3d 3d 20 5c 27 66 65 65 64 62 61 63 6b 5c 27 20 3f 20 5c 27 63 2d 63 6f 6c 6f 72 2d 67 72 61 79 32 5c 27 20 3a 20 5c 27 63 2d 63 6f 6c 6f 72 2d 67 72 61 79 5c 27 7d 7d 22 3e 7b 7b 20 74 65 78 74 20 7d 7d 3c 2f 62 75 74 74 6f 6e 3e 20 3c 64 69 76 20 73 2d 69 66 3d 22 74 69 70 54 65 78 74 22 20 63 6c 61 73 73 3d 22 63 2d 67 61 70 2d 74 6f 70 2d 73 6d 61 6c
                                                                                                                                                                                                                                                Data Ascii: }, function (t, e) { t.exports = ' <div class="{{$style.foot}}"> <button on-click="footEvent(type)" class="{{type === \'feedback\' ? \'c-color-gray2\' : \'c-color-gray\'}}">{{ text }}</button> <div s-if="tipText" class="c-gap-top-smal
                                                                                                                                                                                                                                                2023-05-07 01:05:00 UTC3867INData Raw: 46 45 68 68 75 53 69 6f 54 35 72 72 61 4c 52 68 37 78 6b 4d 64 39 61 78 51 50 55 62 67 4f 55 54 4b 78 51 79 55 52 6c 43 34 30 6c 4c 46 6b 52 4c 63 4c 78 2b 6b 4b 2b 55 77 31 51 6f 4c 42 59 72 55 56 6c 46 36 4e 68 34 64 6a 45 5a 46 34 65 77 36 6b 6b 4b 35 4e 59 4a 55 41 7a 44 6a 48 39 32 76 50 67 61 71 31 43 46 63 75 76 50 59 38 2b 58 4d 75 6e 46 6c 55 43 74 5a 78 7a 6e 45 4c 63 6f 72 57 67 77 75 4b 4b 31 76 4b 72 54 54 74 39 43 53 69 52 73 4f 41 69 75 66 53 69 59 65 47 53 64 35 78 32 75 77 45 71 49 4b 74 42 58 53 75 38 4b 42 48 70 32 36 46 5a 52 64 62 46 58 4a 50 6d 64 4f 4b 37 51 4e 32 43 4e 6f 52 66 70 33 63 70 56 6c 53 37 4d 64 5a 6b 35 35 58 6f 76 38 6b 43 46 47 72 71 55 43 4c 7a 41 41 41 41 41 45 6c 46 54 6b 53 75 51 6d 43 43 22 20 61 6c 74 3d 22 22
                                                                                                                                                                                                                                                Data Ascii: FEhhuSioT5rraLRh7xkMd9axQPUbgOUTKxQyURlC40lLFkRLcLx+kK+Uw1QoLBYrUVlF6Nh4djEZF4ew6kkK5NYJUAzDjH92vPgaq1CFcuvPY8+XMunFlUCtZxznELcorWgwuKK1vKrTTt9CSiRsOAiufSiYeGSd5x2uwEqIKtBXSu8KBHp26FZRdbFXJPmdOK7QN2CNoRfp3cpVlS7MdZk55Xov8kCFGrqUCLzAAAAAElFTkSuQmCC" alt=""
                                                                                                                                                                                                                                                2023-05-07 01:05:00 UTC3883INData Raw: 65 63 74 53 75 67 4f 70 74 20 7b 5c 6e 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 45 44 46 30 46 44 3b 5c 6e 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 34 70 78 3b 5c 6e 20 20 77 69 64 74 68 3a 20 66 69 74 2d 63 6f 6e 74 65 6e 74 3b 5c 6e 20 20 70 61 64 64 69 6e 67 3a 20 30 20 36 70 78 3b 5c 6e 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 5c 6e 20 20 68 65 69 67 68 74 3a 20 32 34 70 78 3b 5c 6e 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 34 70 78 3b 5c 6e 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 5c 6e 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 38 70 78 3b 5c 6e 7d 5c 6e 2e 65 6d 61 69 6c 57 72 61 70 70 65 72 5f 31 68 63 41 4b 20 2e 73 65 6c 65 63 74 53 75 67 4f 70 74 20 73 70
                                                                                                                                                                                                                                                Data Ascii: ectSugOpt {\n background: #EDF0FD;\n border-radius: 4px;\n width: fit-content;\n padding: 0 6px;\n box-sizing: border-box;\n height: 24px;\n line-height: 24px;\n display: inline-block;\n margin-right: 8px;\n}\n.emailWrapper_1hcAK .selectSugOpt sp
                                                                                                                                                                                                                                                2023-05-07 01:05:00 UTC3899INData Raw: 74 2d 6f 76 65 72 66 6c 6f 77 3a 20 65 6c 6c 69 70 73 69 73 3b 5c 6e 7d 5c 6e 2e 69 74 65 6d 2d 77 72 61 70 70 65 72 5f 31 4c 4e 44 4f 20 2e 72 69 67 68 74 2d 70 6c 61 63 65 5f 31 30 68 46 46 20 7b 5c 6e 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 5c 6e 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 5c 6e 20 20 77 69 64 74 68 3a 20 31 34 70 78 3b 5c 6e 20 20 68 65 69 67 68 74 3a 20 31 36 70 78 3b 5c 6e 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 36 70 78 3b 5c 6e 20 20 63 6f 6c 6f 72 3a 20 23 45 34 45 34 45 35 3b 5c 6e 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 5c 6e 20 20 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 5c 6e 20 20 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65
                                                                                                                                                                                                                                                Data Ascii: t-overflow: ellipsis;\n}\n.item-wrapper_1LNDO .right-place_10hFF {\n position: relative;\n float: left;\n width: 14px;\n height: 16px;\n line-height: 16px;\n color: #E4E4E5;\n cursor: pointer;\n -webkit-user-select: none;\n -moz-user-select: none


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                93192.168.2.349847104.193.90.87443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:04:59 UTC3460OUTGET /5aV1bjqh_Q23odCf/static/superman/js/components/guide_tips-d9e617f782.js HTTP/1.1
                                                                                                                                                                                                                                                Host: dss0.bdstatic.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-05-07 01:05:00 UTC3497INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:05:00 GMT
                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                Content-Length: 4446
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Expires: Sat, 27 May 2023 06:46:07 GMT
                                                                                                                                                                                                                                                Last-Modified: Thu, 02 Sep 2021 11:03:45 GMT
                                                                                                                                                                                                                                                ETag: "6130af91-115e"
                                                                                                                                                                                                                                                Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                Age: 843533
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Thu, 27 Apr 2023 06:46:07 GMT
                                                                                                                                                                                                                                                Ohc-Cache-HIT: iad01-sys-jomo8.iad01.baidu.com [2]
                                                                                                                                                                                                                                                Ohc-Response-Time: 1 0 0 0 0 0
                                                                                                                                                                                                                                                2023-05-07 01:05:00 UTC3497INData Raw: 64 65 66 69 6e 65 28 22 73 75 70 65 72 6d 61 6e 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 67 75 69 64 65 5f 74 69 70 73 22 2c 5b 22 72 65 71 75 69 72 65 22 2c 22 65 78 70 6f 72 74 73 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 72 65 71 75 69 72 65 2c 5f 65 78 70 6f 72 74 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 5f 65 78 70 6f 72 74 73 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 74 72 75 65 7d 29 3b 5f 65 78 70 6f 72 74 73 2e 73 68 6f 77 3d 73 68 6f 77 3b 5f 65 78 70 6f 72 74 73 2e 63 6c 6f 73 65 3d 63 6c 6f 73 65 3b 5f 65 78 70 6f 72 74 73 2e 69 6e 69 74 3d 69 6e 69 74 3b 76 61 72 20 61 72 72 6f 77 57 69 64 74 68 3d 31 30 3b 76 61 72 20 74 69 70 73 48 65 69 67 68 74 3d 33 34 3b
                                                                                                                                                                                                                                                Data Ascii: define("superman/components/guide_tips",["require","exports"],function(require,_exports){"use strict";Object.defineProperty(_exports,"__esModule",{value:true});_exports.show=show;_exports.close=close;_exports.init=init;var arrowWidth=10;var tipsHeight=34;


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                94192.168.2.349846103.235.46.250443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:05:00 UTC3534OUTGET /passApi/js/wrapper.js?cdnversion=1683453898392&_=1683453894052 HTTP/1.1
                                                                                                                                                                                                                                                Host: passport.baidu.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: BIDUPSID=B760C0DA35FF1867AF34F59D18D7DBFE; PSTM=1683421486; BAIDUID=B760C0DA35FF1867196181CFB3D5165F:FG=1; BA_HECTOR=85248hak2k010k2l208k24fr1i5etu41n; H_PS_PSSID=38516_36542_38529_38469_38468_38486_37709_26350_38542; BAIDUID_BFESS=B760C0DA35FF1867196181CFB3D5165F:FG=1
                                                                                                                                                                                                                                                2023-05-07 01:05:00 UTC3663INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Content-Length: 6865
                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:05:00 GMT
                                                                                                                                                                                                                                                Etag: "644646b7-1ad1"
                                                                                                                                                                                                                                                Last-Modified: Mon, 24 Apr 2023 09:07:03 GMT
                                                                                                                                                                                                                                                Server: BWS
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                Tracecode: 41785418280323538954050709
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-05-07 01:05:00 UTC3664INData Raw: 76 61 72 20 70 61 73 73 70 6f 72 74 3d 70 61 73 73 70 6f 72 74 7c 7c 77 69 6e 64 6f 77 2e 70 61 73 73 70 6f 72 74 7c 7c 7b 7d 3b 70 61 73 73 70 6f 72 74 2e 5f 6d 6f 64 75 6c 65 50 6f 6f 6c 3d 70 61 73 73 70 6f 72 74 2e 5f 6d 6f 64 75 6c 65 50 6f 6f 6c 7c 7c 7b 7d 2c 70 61 73 73 70 6f 72 74 2e 5f 64 65 66 69 6e 65 3d 70 61 73 73 70 6f 72 74 2e 5f 64 65 66 69 6e 65 7c 7c 66 75 6e 63 74 69 6f 6e 28 73 2c 61 29 7b 70 61 73 73 70 6f 72 74 2e 5f 6d 6f 64 75 6c 65 50 6f 6f 6c 5b 73 5d 3d 61 26 26 61 28 29 7d 2c 70 61 73 73 70 6f 72 74 2e 5f 67 65 74 4d 6f 64 75 6c 65 3d 70 61 73 73 70 6f 72 74 2e 5f 67 65 74 4d 6f 64 75 6c 65 7c 7c 66 75 6e 63 74 69 6f 6e 28 73 29 7b 72 65 74 75 72 6e 20 70 61 73 73 70 6f 72 74 2e 5f 6d 6f 64 75 6c 65 50 6f 6f 6c 5b 73 5d 7d 2c
                                                                                                                                                                                                                                                Data Ascii: var passport=passport||window.passport||{};passport._modulePool=passport._modulePool||{},passport._define=passport._define||function(s,a){passport._modulePool[s]=a&&a()},passport._getModule=passport._getModule||function(s){return passport._modulePool[s]},
                                                                                                                                                                                                                                                2023-05-07 01:05:00 UTC3664INData Raw: 30 5d 2c 70 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 31 65 33 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2c 69 3d 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 3b 6e 2e 72 65 61 64 79 53 74 61 74 65 3f 6e 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 22 6c 6f 61 64 65 64 22 3d 3d 3d 6e 2e 72 65 61 64 79 53 74 61 74 65 7c 7c 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 6e 2e 72 65 61 64 79 53 74 61 74 65 29 7b 69 66 28 6e 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 6e 75 6c 6c 2c 31 30 30 3d 3d 3d 70 29 7b 76 61 72 20 73 3d 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 2d 69 3b 28 6e 65 77 20 49 6d 61 67 65 29 2e 73 72 63 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74
                                                                                                                                                                                                                                                Data Ascii: 0],p=Math.round(1e3*Math.random()),i=(new Date).getTime();n.readyState?n.onreadystatechange=function(){if("loaded"===n.readyState||"complete"===n.readyState){if(n.onreadystatechange=null,100===p){var s=(new Date).getTime()-i;(new Image).src=document.locat
                                                                                                                                                                                                                                                2023-05-07 01:05:00 UTC3665INData Raw: 30 32 33 26 75 72 6c 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6f 29 2b 22 26 74 69 6d 65 3d 22 2b 73 7d 65 26 26 65 28 29 7d 7d 3a 6e 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 31 30 30 3d 3d 3d 70 29 7b 76 61 72 20 73 3d 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 2d 69 3b 28 6e 65 77 20 49 6d 61 67 65 29 2e 73 72 63 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 22 2f 2f 6e 73 63 6c 69 63 6b 2e 62 61 69 64 75 2e 63 6f 6d 2f 76 2e 67 69 66 3f 70 69 64 3d 31 31 31 26 74 79 70 65 3d 31 30 32 33 26 75 72 6c 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6f 29 2b 22 26 74 69 6d 65 3d 22 2b 73 7d 65 26 26 65 28 29 7d 2c 6e 2e 73 72 63 3d 31
                                                                                                                                                                                                                                                Data Ascii: 023&url="+encodeURIComponent(o)+"&time="+s}e&&e()}}:n.onload=function(){if(100===p){var s=(new Date).getTime()-i;(new Image).src=document.location.protocol+"//nsclick.baidu.com/v.gif?pid=111&type=1023&url="+encodeURIComponent(o)+"&time="+s}e&&e()},n.src=1
                                                                                                                                                                                                                                                2023-05-07 01:05:00 UTC3668INData Raw: 6e 67 72 61 6d 5f 32 34 33 65 65 64 61 2e 6a 73 22 2c 49 44 43 65 72 74 69 66 79 3a 22 2f 70 61 73 73 41 70 69 2f 6a 73 2f 49 44 43 65 72 74 69 66 79 5f 35 65 37 34 66 32 61 2e 6a 73 22 2c 49 44 43 65 72 74 69 66 79 5f 74 61 6e 67 72 61 6d 3a 22 2f 70 61 73 73 41 70 69 2f 6a 73 2f 49 44 43 65 72 74 69 66 79 5f 74 61 6e 67 72 61 6d 5f 38 37 39 31 31 34 36 2e 6a 73 22 2c 73 65 63 6f 6e 64 43 61 72 64 4c 69 73 74 3a 22 2f 70 61 73 73 41 70 69 2f 6a 73 2f 73 65 63 6f 6e 64 43 61 72 64 4c 69 73 74 5f 34 65 36 35 30 37 35 2e 6a 73 22 2c 73 65 63 6f 6e 64 43 61 72 64 4c 69 73 74 5f 74 61 6e 67 72 61 6d 3a 22 2f 70 61 73 73 41 70 69 2f 6a 73 2f 73 65 63 6f 6e 64 43 61 72 64 4c 69 73 74 5f 74 61 6e 67 72 61 6d 5f 36 63 38 32 39 37 35 2e 6a 73 22 2c 73 65 63 6f 6e
                                                                                                                                                                                                                                                Data Ascii: ngram_243eeda.js",IDCertify:"/passApi/js/IDCertify_5e74f2a.js",IDCertify_tangram:"/passApi/js/IDCertify_tangram_8791146.js",secondCardList:"/passApi/js/secondCardList_4e65075.js",secondCardList_tangram:"/passApi/js/secondCardList_tangram_6c82975.js",secon


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                95192.168.2.349850104.193.90.87443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:05:00 UTC3567OUTGET /5aV1bjqh_Q23odCf/static/superman/css/ubase-89d6b96e41.css?v=md5 HTTP/1.1
                                                                                                                                                                                                                                                Host: dss0.bdstatic.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-05-07 01:05:00 UTC3844INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:05:00 GMT
                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                Content-Length: 7242
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Expires: Fri, 19 May 2023 08:30:46 GMT
                                                                                                                                                                                                                                                Last-Modified: Fri, 14 Apr 2023 14:30:37 GMT
                                                                                                                                                                                                                                                ETag: "6439638d-1c4a"
                                                                                                                                                                                                                                                Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                Age: 1528454
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Wed, 19 Apr 2023 08:30:46 GMT
                                                                                                                                                                                                                                                Ohc-Cache-HIT: iad01-sys-jomo0.iad01.baidu.com [2]
                                                                                                                                                                                                                                                Ohc-Response-Time: 1 0 0 0 0 0
                                                                                                                                                                                                                                                2023-05-07 01:05:00 UTC3844INData Raw: 2e 73 75 69 2d 64 72 61 67 67 61 62 6c 65 2d 6d 61 73 6b 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 5f 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 32 30 30 30 30 30 3b 6c 65 66 74 3a 30 3b 74 6f 70 3a 30 3b 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 73 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 7d 0a 2e 73 75 69 2d 64 72 61 67 67 61 62 6c 65 2c 2e 73 75 69 2d 64 72 61 67 67 61 62 6c 65 2d 77 72 61 70 65 72 7b 7a 2d 69 6e 64 65 78 3a 31 39 39 39 39 39 7d 0a 2e 73 75 69 2d 63 6f 6d 70 6f 6e 65 6e 74 57 72 61 70 7b 2a 7a 6f 6f 6d 3a 31 7d 0a
                                                                                                                                                                                                                                                Data Ascii: .sui-draggable-mask{position:fixed;_position:absolute;width:100%;height:100%;z-index:200000;left:0;top:0;-moz-user-select:none;-webkit-user-select:none;-ms-user-select:none}.sui-draggable,.sui-draggable-wraper{z-index:199999}.sui-componentWrap{*zoom:1}


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                96192.168.2.349852104.193.88.112443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-05-07 01:05:01 UTC3911OUTGET /r/www/cache/static/protocol/https/amd_modules/san/dist/san_5017f11.js HTTP/1.1
                                                                                                                                                                                                                                                Host: pss.bdstatic.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://www.baidu.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-05-07 01:05:01 UTC3911INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                Date: Sun, 07 May 2023 01:05:01 GMT
                                                                                                                                                                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                Content-Length: 66540
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Expires: Thu, 23 Mar 2023 09:41:36 GMT
                                                                                                                                                                                                                                                Last-Modified: Tue, 17 Jan 2023 06:56:47 GMT
                                                                                                                                                                                                                                                ETag: "5017f1174ce55e146fa81400649b1760"
                                                                                                                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                Age: 4116205
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Content-MD5: UBfxF0zlXhRvqBQAZJsXYA==
                                                                                                                                                                                                                                                x-bce-content-crc32: 3999170205
                                                                                                                                                                                                                                                x-bce-debug-id: ssnLd0QT6f5rA+xFMdo/uddIN+JMr8Sat9+B/ioICYDsvjklLCCFOkohEX+pNLG7FKxZ+77ym0dqpE1qPThj8g==
                                                                                                                                                                                                                                                x-bce-request-id: 1f303328-a7bd-4081-950f-57c08f8207a4
                                                                                                                                                                                                                                                x-bce-storage-class: STANDARD
                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Mon, 20 Mar 2023 09:41:36 GMT
                                                                                                                                                                                                                                                Ohc-Cache-HIT: sfo01-sys-jorcol02.sfo01.baidu.com [2]
                                                                                                                                                                                                                                                Ohc-File-Size: 66540
                                                                                                                                                                                                                                                X-Cache-Status: HIT
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                2023-05-07 01:05:01 UTC3912INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 29 69 66 28 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 69 29 29 7b 76 61 72 20 73 3d 74 5b 69 5d 3b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 26 26 28 65 5b 69 5d 3d 73 29 7d 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 2c 74 29 7b 76 61 72 20 73 3d 65 2e 70 72 6f 74 6f 74 79 70 65 2c 72 3d 6e 65 77 20 46 75 6e 63 74 69 6f 6e 3b 72 2e 70 72 6f 74 6f 74 79 70 65 3d 74 2e 70 72 6f 74 6f 74 79 70 65 2c 65 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 65 77 20 72 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 65 2c 69 28 65 2e
                                                                                                                                                                                                                                                Data Ascii: !function(e){function t(){}function i(e,t){for(var i in t)if(t.hasOwnProperty(i)){var s=t[i];"undefined"!=typeof s&&(e[i]=s)}return e}function s(e,t){var s=e.prototype,r=new Function;r.prototype=t.prototype,e.prototype=new r,e.prototype.constructor=e,i(e.
                                                                                                                                                                                                                                                2023-05-07 01:05:01 UTC3927INData Raw: 74 68 69 73 2e 6c 69 66 65 43 79 63 6c 65 3d 6c 69 2e 73 74 61 72 74 2c 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 3d 5b 5d 2c 74 68 69 73 2e 5f 65 6c 46 6e 73 3d 5b 5d 2c 74 68 69 73 2e 70 61 72 65 6e 74 43 6f 6d 70 6f 6e 65 6e 74 3d 35 3d 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 3f 74 3a 74 2e 70 61 72 65 6e 74 43 6f 6d 70 6f 6e 65 6e 74 2c 74 68 69 73 2e 74 61 67 4e 61 6d 65 3d 72 7c 7c 65 2e 74 61 67 4e 61 6d 65 2c 73 69 26 26 74 68 69 73 2e 74 61 67 4e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 22 2d 22 29 3e 30 26 26 28 74 68 69 73 2e 74 61 67 4e 61 6d 65 3d 22 64 69 76 22 29 2c 65 2e 5f 69 2b 2b 2c 74 68 69 73 2e 5f 73 62 69 6e 64 44 61 74 61 3d 53 74 28 65 2e 64 69 72 65 63 74 69 76 65 73 2e 62 69 6e 64 2c 74 68 69 73 2e 73 63 6f 70 65 2c 74 68 69 73 2e 6f 77 6e
                                                                                                                                                                                                                                                Data Ascii: this.lifeCycle=li.start,this.children=[],this._elFns=[],this.parentComponent=5===t.nodeType?t:t.parentComponent,this.tagName=r||e.tagName,si&&this.tagName.indexOf("-")>0&&(this.tagName="div"),e._i++,this._sbindData=St(e.directives.bind,this.scope,this.own
                                                                                                                                                                                                                                                2023-05-07 01:05:01 UTC3943INData Raw: 50 61 74 68 73 3d 5b 7b 74 79 70 65 3a 31 2c 76 61 6c 75 65 3a 74 68 69 73 2e 70 61 72 61 6d 2e 69 74 65 6d 7d 5d 2c 74 68 69 73 2e 69 74 65 6d 45 78 70 72 3d 7b 74 79 70 65 3a 34 2c 70 61 74 68 73 3a 74 68 69 73 2e 69 74 65 6d 50 61 74 68 73 2c 72 61 77 3a 74 68 69 73 2e 70 61 72 61 6d 2e 69 74 65 6d 7d 2c 74 68 69 73 2e 70 61 72 61 6d 2e 69 6e 64 65 78 26 26 28 74 68 69 73 2e 69 6e 64 65 78 45 78 70 72 3d 7b 74 79 70 65 3a 34 2c 70 61 74 68 73 3a 5b 7b 74 79 70 65 3a 31 2c 76 61 6c 75 65 3a 22 22 2b 74 68 69 73 2e 70 61 72 61 6d 2e 69 6e 64 65 78 7d 5d 7d 29 2c 72 29 7b 69 66 28 74 68 69 73 2e 6c 69 73 74 44 61 74 61 3d 4d 28 74 68 69 73 2e 70 61 72 61 6d 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 63 6f 70 65 2c 74 68 69 73 2e 6f 77 6e 65 72 29 2c 74 68 69
                                                                                                                                                                                                                                                Data Ascii: Paths=[{type:1,value:this.param.item}],this.itemExpr={type:4,paths:this.itemPaths,raw:this.param.item},this.param.index&&(this.indexExpr={type:4,paths:[{type:1,value:""+this.param.index}]}),r){if(this.listData=M(this.param.value,this.scope,this.owner),thi
                                                                                                                                                                                                                                                2023-05-07 01:05:01 UTC3959INData Raw: 79 4e 65 65 64 52 65 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 3d 21 30 7d 2c 65 29 69 66 28 74 68 69 73 2e 73 6f 75 72 63 65 26 26 28 74 68 69 73 2e 5f 73 72 63 53 62 69 6e 64 44 61 74 61 3d 50 74 28 74 68 69 73 2e 73 6f 75 72 63 65 2e 64 69 72 65 63 74 69 76 65 73 2e 62 69 6e 64 2c 74 68 69 73 2e 5f 73 72 63 53 62 69 6e 64 44 61 74 61 2c 74 68 69 73 2e 73 63 6f 70 65 2c 74 68 69 73 2e 6f 77 6e 65 72 2c 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 65 20 69 6e 20 74 2e 73 6f 75 72 63 65 2e 5f 70 69 7c 7c 74 2e 64 61 74 61 2e 73 65 74 28 65 2c 69 2c 7b 74 61 72 67 65 74 3a 7b 6e 6f 64 65 3a 74 2e 6f 77 6e 65 72 7d 7d 29 7d 29 29 2c 72 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 73 3d 65 2e 65 78 70 72 3b 72 28 74 2e 62 69 6e 64 73
                                                                                                                                                                                                                                                Data Ascii: yNeedReload=function(){i=!0},e)if(this.source&&(this._srcSbindData=Pt(this.source.directives.bind,this._srcSbindData,this.scope,this.owner,e,function(e,i){e in t.source._pi||t.data.set(e,i,{target:{node:t.owner}})})),r(e,function(e){var s=e.expr;r(t.binds
                                                                                                                                                                                                                                                2023-05-07 01:05:01 UTC3975INData Raw: 2c 74 68 69 73 2e 6f 77 6e 65 72 29 2c 69 3d 2d 31 29 3a 72 28 74 68 69 73 2e 61 4e 6f 64 65 2e 65 6c 73 65 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 65 2e 64 69 72 65 63 74 69 76 65 73 2e 65 6c 69 66 3b 72 65 74 75 72 6e 21 72 7c 7c 72 26 26 4d 28 72 2e 76 61 6c 75 65 2c 61 2e 73 63 6f 70 65 2c 61 2e 6f 77 6e 65 72 29 3f 28 73 3d 6c 74 28 65 2c 61 2c 61 2e 73 63 6f 70 65 2c 61 2e 6f 77 6e 65 72 29 2c 69 3d 74 2c 21 31 29 3a 76 6f 69 64 20 30 0a 7d 29 2c 73 26 26 28 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 5b 30 5d 3d 73 2c 73 2e 61 74 74 61 63 68 28 65 2c 74 29 2c 74 68 69 73 2e 65 6c 73 65 49 6e 64 65 78 3d 69 29 2c 74 68 69 73 2e 5f 63 72 65 61 74 65 28 29 2c 61 74 28 74 68 69 73 2e 65 6c 2c 65 2c 74 29 7d 2c 57 74 2e 70 72 6f 74
                                                                                                                                                                                                                                                Data Ascii: ,this.owner),i=-1):r(this.aNode.elses,function(e,t){var r=e.directives.elif;return!r||r&&M(r.value,a.scope,a.owner)?(s=lt(e,a,a.scope,a.owner),i=t,!1):void 0}),s&&(this.children[0]=s,s.attach(e,t),this.elseIndex=i),this._create(),at(this.el,e,t)},Wt.prot


                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                Click to dive into process behavior distribution

                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                                                                Start time:03:04:29
                                                                                                                                                                                                                                                Start date:07/05/2023
                                                                                                                                                                                                                                                Path:C:\Users\user\Desktop\test_restart.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                Commandline:C:\Users\user\Desktop\test_restart.exe
                                                                                                                                                                                                                                                Imagebase:0x1140000
                                                                                                                                                                                                                                                File size:180224 bytes
                                                                                                                                                                                                                                                MD5 hash:FB4A09426A43272BEAF9FD77465DA8F4
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:low

                                                                                                                                                                                                                                                Target ID:1
                                                                                                                                                                                                                                                Start time:03:04:29
                                                                                                                                                                                                                                                Start date:07/05/2023
                                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                Imagebase:0x7ff745070000
                                                                                                                                                                                                                                                File size:625664 bytes
                                                                                                                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:high

                                                                                                                                                                                                                                                Target ID:2
                                                                                                                                                                                                                                                Start time:03:04:38
                                                                                                                                                                                                                                                Start date:07/05/2023
                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\test_restart.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\test_restart.exe"
                                                                                                                                                                                                                                                Imagebase:0x1140000
                                                                                                                                                                                                                                                File size:180224 bytes
                                                                                                                                                                                                                                                MD5 hash:FB4A09426A43272BEAF9FD77465DA8F4
                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:low

                                                                                                                                                                                                                                                Target ID:3
                                                                                                                                                                                                                                                Start time:03:04:39
                                                                                                                                                                                                                                                Start date:07/05/2023
                                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                Imagebase:0x7ff745070000
                                                                                                                                                                                                                                                File size:625664 bytes
                                                                                                                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:high

                                                                                                                                                                                                                                                Target ID:4
                                                                                                                                                                                                                                                Start time:03:04:40
                                                                                                                                                                                                                                                Start date:07/05/2023
                                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.baidu.com/
                                                                                                                                                                                                                                                Imagebase:0x7ff614650000
                                                                                                                                                                                                                                                File size:2851656 bytes
                                                                                                                                                                                                                                                MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:high

                                                                                                                                                                                                                                                Target ID:5
                                                                                                                                                                                                                                                Start time:03:04:41
                                                                                                                                                                                                                                                Start date:07/05/2023
                                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1888 --field-trial-handle=1820,i,11217547814621112040,16744833341055031462,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                Imagebase:0x7ff614650000
                                                                                                                                                                                                                                                File size:2851656 bytes
                                                                                                                                                                                                                                                MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:high

                                                                                                                                                                                                                                                Reset < >

                                                                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                                                                  Execution Coverage:5.5%
                                                                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                  Signature Coverage:4.5%
                                                                                                                                                                                                                                                  Total number of Nodes:1491
                                                                                                                                                                                                                                                  Total number of Limit Nodes:36
                                                                                                                                                                                                                                                  execution_graph 10770 1147a4e 10771 1147a59 10770->10771 10772 1147a69 10770->10772 10776 1147a6f 10771->10776 10775 11466ab _free 14 API calls 10775->10772 10777 1147a84 10776->10777 10778 1147a8a 10776->10778 10780 11466ab _free 14 API calls 10777->10780 10779 11466ab _free 14 API calls 10778->10779 10781 1147a96 10779->10781 10780->10778 10782 11466ab _free 14 API calls 10781->10782 10783 1147aa1 10782->10783 10784 11466ab _free 14 API calls 10783->10784 10785 1147aac 10784->10785 10786 11466ab _free 14 API calls 10785->10786 10787 1147ab7 10786->10787 10788 11466ab _free 14 API calls 10787->10788 10789 1147ac2 10788->10789 10790 11466ab _free 14 API calls 10789->10790 10791 1147acd 10790->10791 10792 11466ab _free 14 API calls 10791->10792 10793 1147ad8 10792->10793 10794 11466ab _free 14 API calls 10793->10794 10795 1147ae3 10794->10795 10796 11466ab _free 14 API calls 10795->10796 10797 1147af1 10796->10797 10802 114789b 10797->10802 10803 11478a7 ___scrt_is_nonwritable_in_current_image 10802->10803 10818 114a21b EnterCriticalSection 10803->10818 10805 11478db 10819 11478fa 10805->10819 10808 11478b1 10808->10805 10809 11466ab _free 14 API calls 10808->10809 10809->10805 10810 1147906 10811 1147912 ___scrt_is_nonwritable_in_current_image 10810->10811 10823 114a21b EnterCriticalSection 10811->10823 10813 114791c 10814 1147b3c __dosmaperr 14 API calls 10813->10814 10815 114792f 10814->10815 10824 114794f 10815->10824 10818->10808 10822 114a263 LeaveCriticalSection 10819->10822 10821 11478e8 10821->10810 10822->10821 10823->10813 10827 114a263 LeaveCriticalSection 10824->10827 10826 114793d 10826->10775 10827->10826 11258 1145989 11261 1145910 11258->11261 11262 114591c ___scrt_is_nonwritable_in_current_image 11261->11262 11269 114a21b EnterCriticalSection 11262->11269 11264 1145926 11265 1145954 11264->11265 11267 114ac64 __strnicoll 14 API calls 11264->11267 11270 1145972 11265->11270 11267->11264 11269->11264 11273 114a263 LeaveCriticalSection 11270->11273 11272 1145960 11273->11272 10506 114ad33 10507 114ad4c 10506->10507 10508 114ad6a 10506->10508 10507->10508 10509 1147074 30 API calls 10507->10509 10510 1146fc0 2 API calls 10507->10510 10509->10507 10510->10507 8983 11413bd 8984 11413c9 ___scrt_is_nonwritable_in_current_image 8983->8984 9009 11416e1 8984->9009 8986 11413d0 8987 1141529 8986->8987 8996 11413fa ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock __strnicoll 8986->8996 9067 11419cf IsProcessorFeaturePresent 8987->9067 8989 1141530 8990 1141536 8989->8990 9046 1145898 8989->9046 9071 114585c 8990->9071 8994 1141419 8995 114149a 9020 1145570 8995->9020 8996->8994 8996->8995 9049 1145872 8996->9049 8999 11414a0 9024 1141130 SHGetFolderPathA 8999->9024 9004 11414ce 9061 1141852 9004->9061 9005 11414c5 9005->9004 9058 114584d 9005->9058 9010 11416ea 9009->9010 9074 1141c45 IsProcessorFeaturePresent 9010->9074 9014 11416fb 9019 11416ff 9014->9019 9084 1145ea1 9014->9084 9017 1141716 9017->8986 9019->8986 9021 114557e 9020->9021 9022 1145579 9020->9022 9021->8999 9346 11452d4 9022->9346 9025 1141160 9024->9025 9045 11412ae 9024->9045 9745 1141040 9025->9745 9026 11412ea _ValidateLocalCookies 5 API calls 9028 11412e6 9026->9028 9056 1141aef GetModuleHandleW 9028->9056 9030 1141190 9031 1141040 69 API calls 9030->9031 9032 11411a1 9031->9032 9749 11430ea 9032->9749 9037 1141040 69 API calls 9038 11411f3 9037->9038 9039 11412c2 ShellExecuteA 9038->9039 9040 114128c MoveFileA 9038->9040 9039->9045 9041 11412a4 9040->9041 9042 11412b3 9040->9042 9043 1141040 69 API calls 9041->9043 9044 1141040 69 API calls 9042->9044 9043->9045 9044->9045 9045->9026 10300 1145736 9046->10300 9050 1145888 __dosmaperr 9049->9050 9051 1145f42 ___scrt_is_nonwritable_in_current_image 9049->9051 9050->8995 9052 1147b87 __strnicoll 37 API calls 9051->9052 9055 1145f53 9052->9055 9053 1145ff3 __strnicoll 37 API calls 9054 1145f7d 9053->9054 9055->9053 9057 11414c1 9056->9057 9057->8989 9057->9005 9059 1145736 __strnicoll 23 API calls 9058->9059 9060 1145858 9059->9060 9060->9004 9062 114185e 9061->9062 9063 11414d7 9062->9063 10370 1145eb3 9062->10370 9063->8994 9065 114186c 9066 1141fed ___scrt_uninitialize_crt 7 API calls 9065->9066 9066->9063 9068 11419e5 __strnicoll 9067->9068 9069 1141a90 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 9068->9069 9070 1141adb __strnicoll 9069->9070 9070->8989 9072 1145736 __strnicoll 23 API calls 9071->9072 9073 114153e 9072->9073 9075 11416f6 9074->9075 9076 1141fce 9075->9076 9093 1142521 9076->9093 9079 1141fd7 9079->9014 9081 1141fdf 9082 1141fea 9081->9082 9107 114255d 9081->9107 9082->9014 9149 114ad3c 9084->9149 9087 1141fed 9088 1141ff6 9087->9088 9089 1142000 9087->9089 9090 1142506 ___vcrt_uninitialize_ptd 6 API calls 9088->9090 9089->9019 9091 1141ffb 9090->9091 9092 114255d ___vcrt_uninitialize_locks DeleteCriticalSection 9091->9092 9092->9089 9094 114252a 9093->9094 9096 1142553 9094->9096 9097 1141fd3 9094->9097 9111 1142785 9094->9111 9098 114255d ___vcrt_uninitialize_locks DeleteCriticalSection 9096->9098 9097->9079 9099 11424d3 9097->9099 9098->9097 9130 1142696 9099->9130 9104 1142503 9104->9081 9106 11424e8 9106->9081 9108 1142587 9107->9108 9109 1142568 9107->9109 9108->9079 9110 1142572 DeleteCriticalSection 9109->9110 9110->9108 9110->9110 9116 114264d 9111->9116 9114 11427bd InitializeCriticalSectionAndSpinCount 9115 11427a8 9114->9115 9115->9094 9117 1142665 9116->9117 9120 1142688 9116->9120 9117->9120 9122 11425b3 9117->9122 9120->9114 9120->9115 9121 114267a GetProcAddress 9121->9120 9123 11425bf ___vcrt_FlsSetValue 9122->9123 9124 1142633 9123->9124 9125 11425d5 LoadLibraryExW 9123->9125 9129 1142615 LoadLibraryExW 9123->9129 9124->9120 9124->9121 9126 11425f3 GetLastError 9125->9126 9127 114263a 9125->9127 9126->9123 9127->9124 9128 1142642 FreeLibrary 9127->9128 9128->9124 9129->9123 9129->9127 9131 114264d ___vcrt_FlsSetValue 5 API calls 9130->9131 9132 11426b0 9131->9132 9133 11426c9 TlsAlloc 9132->9133 9134 11424dd 9132->9134 9134->9106 9135 1142747 9134->9135 9136 114264d ___vcrt_FlsSetValue 5 API calls 9135->9136 9137 1142761 9136->9137 9138 114277c TlsSetValue 9137->9138 9139 11424f6 9137->9139 9138->9139 9139->9104 9140 1142506 9139->9140 9141 1142510 9140->9141 9142 1142516 9140->9142 9144 11426d1 9141->9144 9142->9106 9145 114264d ___vcrt_FlsSetValue 5 API calls 9144->9145 9146 11426eb 9145->9146 9147 1142703 TlsFree 9146->9147 9148 11426f7 9146->9148 9147->9148 9148->9142 9150 114ad4c 9149->9150 9151 1141708 9149->9151 9150->9151 9154 1147074 9150->9154 9166 1146fc0 9150->9166 9151->9017 9151->9087 9155 1147080 ___scrt_is_nonwritable_in_current_image 9154->9155 9171 114a21b EnterCriticalSection 9155->9171 9157 1147087 9172 114a35b 9157->9172 9160 11470a5 9191 11470cb 9160->9191 9165 1146fc0 2 API calls 9165->9160 9167 1146fc7 9166->9167 9168 114700a GetStdHandle 9167->9168 9169 1147070 9167->9169 9170 114701d GetFileType 9167->9170 9168->9167 9169->9150 9170->9167 9171->9157 9173 114a367 ___scrt_is_nonwritable_in_current_image 9172->9173 9174 114a370 9173->9174 9175 114a391 9173->9175 9202 114663b 9174->9202 9194 114a21b EnterCriticalSection 9175->9194 9180 114a3c9 9208 114a3f0 9180->9208 9181 1147096 9181->9160 9185 1146f0a GetStartupInfoW 9181->9185 9184 114a39d 9184->9180 9195 114a2ab 9184->9195 9186 1146f27 9185->9186 9187 1146fbb 9185->9187 9186->9187 9188 114a35b 26 API calls 9186->9188 9187->9165 9190 1146f4f 9188->9190 9189 1146f7f GetFileType 9189->9190 9190->9187 9190->9189 9345 114a263 LeaveCriticalSection 9191->9345 9193 11470b6 9193->9150 9194->9184 9211 114664e 9195->9211 9197 114a2ca 9223 11466ab 9197->9223 9199 114a31f 9199->9184 9201 114a2bd 9201->9197 9218 1146a52 9201->9218 9255 1147cde GetLastError 9202->9255 9204 1146640 9205 114657e 9204->9205 9319 114651a 9205->9319 9207 114658a 9207->9181 9344 114a263 LeaveCriticalSection 9208->9344 9210 114a3f7 9210->9181 9212 114665b __dosmaperr 9211->9212 9213 114669b 9212->9213 9214 1146686 RtlAllocateHeap 9212->9214 9229 114ade4 9212->9229 9216 114663b __strnicoll 13 API calls 9213->9216 9214->9212 9215 1146699 9214->9215 9215->9201 9216->9215 9242 1146814 9218->9242 9220 1146a6e 9221 1146a8c InitializeCriticalSectionAndSpinCount 9220->9221 9222 1146a77 9220->9222 9221->9222 9222->9201 9224 11466b6 HeapFree 9223->9224 9228 11466df _free 9223->9228 9225 11466cb 9224->9225 9224->9228 9226 114663b __strnicoll 12 API calls 9225->9226 9227 11466d1 GetLastError 9226->9227 9227->9228 9228->9199 9232 114ae11 9229->9232 9233 114ae1d ___scrt_is_nonwritable_in_current_image 9232->9233 9238 114a21b EnterCriticalSection 9233->9238 9235 114ae28 9239 114ae64 9235->9239 9238->9235 9240 114a263 __dosmaperr LeaveCriticalSection 9239->9240 9241 114adef 9240->9241 9241->9212 9243 1146842 9242->9243 9247 114683e __dosmaperr 9242->9247 9243->9247 9248 114674d 9243->9248 9246 114685c GetProcAddress 9246->9247 9247->9220 9249 114675e ___vcrt_FlsSetValue 9248->9249 9250 114677c LoadLibraryExW 9249->9250 9252 11467f2 FreeLibrary 9249->9252 9253 1146809 9249->9253 9254 11467ca LoadLibraryExW 9249->9254 9250->9249 9251 1146797 GetLastError 9250->9251 9251->9249 9252->9249 9253->9246 9253->9247 9254->9249 9256 1147cf5 9255->9256 9257 1147cfb 9255->9257 9278 11469d1 9256->9278 9274 1147d01 SetLastError 9257->9274 9283 1146a10 9257->9283 9261 114664e __dosmaperr 12 API calls 9263 1147d29 9261->9263 9264 1147d31 9263->9264 9265 1147d48 9263->9265 9266 1146a10 __dosmaperr 6 API calls 9264->9266 9267 1146a10 __dosmaperr 6 API calls 9265->9267 9275 1147d3f 9266->9275 9268 1147d54 9267->9268 9269 1147d58 9268->9269 9270 1147d69 9268->9270 9272 1146a10 __dosmaperr 6 API calls 9269->9272 9288 11479b5 9270->9288 9271 11466ab _free 12 API calls 9271->9274 9272->9275 9274->9204 9275->9271 9277 11466ab _free 12 API calls 9277->9274 9279 1146814 __dosmaperr 5 API calls 9278->9279 9280 11469ed 9279->9280 9281 11469f6 9280->9281 9282 1146a08 TlsGetValue 9280->9282 9281->9257 9284 1146814 __dosmaperr 5 API calls 9283->9284 9285 1146a2c 9284->9285 9286 1146a35 9285->9286 9287 1146a4a TlsSetValue 9285->9287 9286->9261 9286->9274 9293 1147849 9288->9293 9294 1147855 ___scrt_is_nonwritable_in_current_image 9293->9294 9307 114a21b EnterCriticalSection 9294->9307 9296 114785f 9308 114788f 9296->9308 9299 114795b 9300 1147967 ___scrt_is_nonwritable_in_current_image 9299->9300 9311 114a21b EnterCriticalSection 9300->9311 9302 1147971 9312 1147b3c 9302->9312 9304 1147989 9316 11479a9 9304->9316 9307->9296 9309 114a263 __dosmaperr LeaveCriticalSection 9308->9309 9310 114787d 9309->9310 9310->9299 9311->9302 9313 1147b4b __strnicoll 9312->9313 9315 1147b72 __strnicoll 9312->9315 9314 114a997 __strnicoll 14 API calls 9313->9314 9313->9315 9314->9315 9315->9304 9317 114a263 __dosmaperr LeaveCriticalSection 9316->9317 9318 1147997 9317->9318 9318->9277 9320 1147cde __dosmaperr 14 API calls 9319->9320 9321 1146525 9320->9321 9322 1146533 9321->9322 9327 114658e IsProcessorFeaturePresent 9321->9327 9322->9207 9324 114657d 9325 114651a __strnicoll 25 API calls 9324->9325 9326 114658a 9325->9326 9326->9207 9328 114659a 9327->9328 9331 11463d2 9328->9331 9332 11463ee __strnicoll 9331->9332 9333 114641a IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 9332->9333 9334 11464eb __strnicoll 9333->9334 9337 11412ea 9334->9337 9336 1146509 GetCurrentProcess TerminateProcess 9336->9324 9338 11412f2 9337->9338 9339 11412f3 IsProcessorFeaturePresent 9337->9339 9338->9336 9341 1141586 9339->9341 9342 1141549 ___raise_securityfailure SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 9341->9342 9343 1141669 9342->9343 9343->9336 9344->9210 9345->9193 9347 11452dd 9346->9347 9350 11452f3 9346->9350 9347->9350 9352 1145300 9347->9352 9349 11452ea 9349->9350 9365 1145452 9349->9365 9350->9021 9353 114530c 9352->9353 9354 1145309 9352->9354 9373 11499b5 9353->9373 9354->9349 9360 11466ab _free 14 API calls 9362 114534d 9360->9362 9362->9349 9363 11466ab _free 14 API calls 9364 114531e 9363->9364 9364->9360 9366 11454c3 9365->9366 9369 1145461 9365->9369 9366->9350 9367 1149d00 WideCharToMultiByte __vfwprintf_l 9367->9369 9368 114664e __dosmaperr 14 API calls 9368->9369 9369->9366 9369->9367 9369->9368 9370 11454c7 9369->9370 9372 11466ab _free 14 API calls 9369->9372 9371 11466ab _free 14 API calls 9370->9371 9371->9366 9372->9369 9374 11499be 9373->9374 9378 1145313 9373->9378 9408 1147c44 9374->9408 9379 1149dee GetEnvironmentStringsW 9378->9379 9380 1149e05 9379->9380 9390 1149e5b 9379->9390 9383 1149d00 __vfwprintf_l WideCharToMultiByte 9380->9383 9381 1149e64 FreeEnvironmentStringsW 9382 1145318 9381->9382 9382->9364 9391 1145353 9382->9391 9384 1149e1e 9383->9384 9385 114722d __strnicoll 15 API calls 9384->9385 9384->9390 9386 1149e2e 9385->9386 9387 1149e46 9386->9387 9388 1149d00 __vfwprintf_l WideCharToMultiByte 9386->9388 9389 11466ab _free 14 API calls 9387->9389 9388->9387 9389->9390 9390->9381 9390->9382 9393 1145368 9391->9393 9392 114664e __dosmaperr 14 API calls 9403 114538f 9392->9403 9393->9392 9394 11453f4 9395 11466ab _free 14 API calls 9394->9395 9396 1145329 9395->9396 9396->9363 9397 114664e __dosmaperr 14 API calls 9397->9403 9398 11453f6 9739 1145423 9398->9739 9402 1145416 9405 114658e __strnicoll 11 API calls 9402->9405 9403->9394 9403->9397 9403->9398 9403->9402 9406 11466ab _free 14 API calls 9403->9406 9730 1145f99 9403->9730 9404 11466ab _free 14 API calls 9404->9394 9407 1145422 9405->9407 9406->9403 9409 1147c55 9408->9409 9410 1147c4f 9408->9410 9411 1146a10 __dosmaperr 6 API calls 9409->9411 9432 1147c5b 9409->9432 9412 11469d1 __dosmaperr 6 API calls 9410->9412 9413 1147c6f 9411->9413 9412->9409 9414 114664e __dosmaperr 14 API calls 9413->9414 9413->9432 9416 1147c7f 9414->9416 9418 1147c87 9416->9418 9419 1147c9c 9416->9419 9421 1146a10 __dosmaperr 6 API calls 9418->9421 9422 1146a10 __dosmaperr 6 API calls 9419->9422 9420 1147cd4 9433 1149801 9420->9433 9426 1147c93 9421->9426 9423 1147ca8 9422->9423 9424 1147cac 9423->9424 9425 1147cbb 9423->9425 9427 1146a10 __dosmaperr 6 API calls 9424->9427 9428 11479b5 __dosmaperr 14 API calls 9425->9428 9429 11466ab _free 14 API calls 9426->9429 9427->9426 9430 1147cc6 9428->9430 9429->9432 9431 11466ab _free 14 API calls 9430->9431 9431->9432 9432->9420 9452 1145ff3 9432->9452 9538 1149915 9433->9538 9438 114982d 9438->9378 9442 11466ab _free 14 API calls 9444 114987e 9442->9444 9444->9378 9445 114986b 9446 114663b __strnicoll 14 API calls 9445->9446 9451 1149870 9446->9451 9447 11498b2 9447->9451 9574 114949d 9447->9574 9448 1149886 9448->9447 9450 11466ab _free 14 API calls 9448->9450 9450->9447 9451->9442 9463 114af3b 9452->9463 9455 1146003 9457 114600d IsProcessorFeaturePresent 9455->9457 9462 114602c 9455->9462 9458 1146019 9457->9458 9460 11463d2 __strnicoll 8 API calls 9458->9460 9459 114585c __strnicoll 23 API calls 9461 1146036 9459->9461 9460->9462 9462->9459 9493 114ae6d 9463->9493 9466 114af80 9467 114af8c ___scrt_is_nonwritable_in_current_image 9466->9467 9468 1147cde __dosmaperr 14 API calls 9467->9468 9471 114afb9 __strnicoll 9467->9471 9474 114afb3 __strnicoll 9467->9474 9468->9474 9469 114b000 9470 114663b __strnicoll 14 API calls 9469->9470 9472 114b005 9470->9472 9473 114b02c 9471->9473 9504 114a21b EnterCriticalSection 9471->9504 9475 114657e __strnicoll 25 API calls 9472->9475 9479 114b15f 9473->9479 9484 114b06e 9473->9484 9490 114b09d 9473->9490 9474->9469 9474->9471 9477 114afea 9474->9477 9475->9477 9477->9455 9480 114b16a 9479->9480 9536 114a263 LeaveCriticalSection 9479->9536 9482 114585c __strnicoll 23 API calls 9480->9482 9485 114b172 9482->9485 9484->9490 9505 1147b87 GetLastError 9484->9505 9487 1147b87 __strnicoll 37 API calls 9491 114b0f2 9487->9491 9489 1147b87 __strnicoll 37 API calls 9489->9490 9532 114b10c 9490->9532 9491->9477 9492 1147b87 __strnicoll 37 API calls 9491->9492 9492->9477 9494 114ae79 ___scrt_is_nonwritable_in_current_image 9493->9494 9499 114a21b EnterCriticalSection 9494->9499 9496 114ae87 9500 114aec5 9496->9500 9499->9496 9503 114a263 LeaveCriticalSection 9500->9503 9502 1145ff8 9502->9455 9502->9466 9503->9502 9504->9473 9506 1147b9e 9505->9506 9507 1147ba4 9505->9507 9508 11469d1 __dosmaperr 6 API calls 9506->9508 9509 1146a10 __dosmaperr 6 API calls 9507->9509 9531 1147baa SetLastError 9507->9531 9508->9507 9510 1147bc2 9509->9510 9511 114664e __dosmaperr 14 API calls 9510->9511 9510->9531 9513 1147bd2 9511->9513 9516 1147bf1 9513->9516 9517 1147bda 9513->9517 9514 1147c3e 9518 1145ff3 __strnicoll 35 API calls 9514->9518 9515 1147c38 9515->9489 9519 1146a10 __dosmaperr 6 API calls 9516->9519 9520 1146a10 __dosmaperr 6 API calls 9517->9520 9521 1147c43 9518->9521 9522 1147bfd 9519->9522 9523 1147be8 9520->9523 9524 1147c01 9522->9524 9525 1147c12 9522->9525 9526 11466ab _free 14 API calls 9523->9526 9527 1146a10 __dosmaperr 6 API calls 9524->9527 9528 11479b5 __dosmaperr 14 API calls 9525->9528 9526->9531 9527->9523 9529 1147c1d 9528->9529 9530 11466ab _free 14 API calls 9529->9530 9530->9531 9531->9514 9531->9515 9533 114b112 9532->9533 9534 114b0e3 9532->9534 9537 114a263 LeaveCriticalSection 9533->9537 9534->9477 9534->9487 9534->9491 9536->9480 9537->9534 9539 1149921 ___scrt_is_nonwritable_in_current_image 9538->9539 9540 114993b 9539->9540 9582 114a21b EnterCriticalSection 9539->9582 9542 1149814 9540->9542 9545 1145ff3 __strnicoll 37 API calls 9540->9545 9549 11495ab 9542->9549 9543 1149977 9583 1149994 9543->9583 9546 11499b4 9545->9546 9547 114994b 9547->9543 9548 11466ab _free 14 API calls 9547->9548 9548->9543 9587 11435f9 9549->9587 9552 11495cc GetOEMCP 9555 11495f5 9552->9555 9553 11495de 9554 11495e3 GetACP 9553->9554 9553->9555 9554->9555 9555->9438 9556 114722d 9555->9556 9557 114726b 9556->9557 9562 114723b __dosmaperr 9556->9562 9558 114663b __strnicoll 14 API calls 9557->9558 9560 1147269 9558->9560 9559 1147256 RtlAllocateHeap 9559->9560 9559->9562 9560->9451 9563 1149a10 9560->9563 9561 114ade4 __dosmaperr 2 API calls 9561->9562 9562->9557 9562->9559 9562->9561 9564 11495ab 39 API calls 9563->9564 9565 1149a30 9564->9565 9567 1149a6a IsValidCodePage 9565->9567 9572 1149aa6 __strnicoll 9565->9572 9566 11412ea _ValidateLocalCookies 5 API calls 9568 1149863 9566->9568 9569 1149a7c 9567->9569 9567->9572 9568->9445 9568->9448 9570 1149aab GetCPInfo 9569->9570 9573 1149a85 __strnicoll 9569->9573 9570->9572 9570->9573 9572->9566 9629 1149681 9573->9629 9575 11494a9 ___scrt_is_nonwritable_in_current_image 9574->9575 9704 114a21b EnterCriticalSection 9575->9704 9577 11494b3 9705 11494ea 9577->9705 9582->9547 9586 114a263 LeaveCriticalSection 9583->9586 9585 114999b 9585->9540 9586->9585 9588 1143619 9587->9588 9594 1143610 9587->9594 9589 1147b87 __strnicoll 37 API calls 9588->9589 9588->9594 9590 1143639 9589->9590 9595 1147dd9 9590->9595 9594->9552 9594->9553 9596 114364f 9595->9596 9597 1147dec 9595->9597 9599 1147e06 9596->9599 9597->9596 9603 114abe3 9597->9603 9600 1147e2e 9599->9600 9601 1147e19 9599->9601 9600->9594 9601->9600 9624 11499fd 9601->9624 9604 114abef ___scrt_is_nonwritable_in_current_image 9603->9604 9605 1147b87 __strnicoll 37 API calls 9604->9605 9606 114abf8 9605->9606 9607 114ac3e 9606->9607 9616 114a21b EnterCriticalSection 9606->9616 9607->9596 9609 114ac16 9617 114ac64 9609->9617 9614 1145ff3 __strnicoll 37 API calls 9615 114ac63 9614->9615 9616->9609 9618 114ac72 __strnicoll 9617->9618 9620 114ac27 9617->9620 9619 114a997 __strnicoll 14 API calls 9618->9619 9618->9620 9619->9620 9621 114ac43 9620->9621 9622 114a263 __dosmaperr LeaveCriticalSection 9621->9622 9623 114ac3a 9622->9623 9623->9607 9623->9614 9625 1147b87 __strnicoll 37 API calls 9624->9625 9626 1149a07 9625->9626 9627 1149915 __strnicoll 37 API calls 9626->9627 9628 1149a0d 9627->9628 9628->9600 9630 11496a9 GetCPInfo 9629->9630 9639 1149772 9629->9639 9635 11496c1 9630->9635 9630->9639 9631 11412ea _ValidateLocalCookies 5 API calls 9632 11497ff 9631->9632 9632->9572 9640 114a7f7 9635->9640 9638 114ec0e 41 API calls 9638->9639 9639->9631 9641 11435f9 __strnicoll 37 API calls 9640->9641 9642 114a817 9641->9642 9660 1149c84 9642->9660 9644 114a8d5 9646 11412ea _ValidateLocalCookies 5 API calls 9644->9646 9645 114a844 9645->9644 9647 114722d __strnicoll 15 API calls 9645->9647 9651 114a86a __alloca_probe_16 __strnicoll 9645->9651 9648 1149729 9646->9648 9647->9651 9655 114ec0e 9648->9655 9649 114a8cf 9663 114a8fa 9649->9663 9651->9649 9652 1149c84 __fassign MultiByteToWideChar 9651->9652 9653 114a8b8 9652->9653 9653->9649 9654 114a8bf GetStringTypeW 9653->9654 9654->9649 9656 11435f9 __strnicoll 37 API calls 9655->9656 9657 114ec21 9656->9657 9667 114ea24 9657->9667 9661 1149c95 MultiByteToWideChar 9660->9661 9661->9645 9664 114a906 9663->9664 9665 114a917 9663->9665 9664->9665 9666 11466ab _free 14 API calls 9664->9666 9665->9644 9666->9665 9668 114ea3f __strnicoll 9667->9668 9669 1149c84 __fassign MultiByteToWideChar 9668->9669 9672 114ea83 9669->9672 9670 114ebe8 9671 11412ea _ValidateLocalCookies 5 API calls 9670->9671 9673 114974a 9671->9673 9672->9670 9675 114722d __strnicoll 15 API calls 9672->9675 9679 114eaa8 __alloca_probe_16 9672->9679 9673->9638 9674 114eb4d 9678 114a8fa __freea 14 API calls 9674->9678 9675->9679 9676 1149c84 __fassign MultiByteToWideChar 9677 114eaee 9676->9677 9677->9674 9695 1146a9d 9677->9695 9678->9670 9679->9674 9679->9676 9682 114eb24 9682->9674 9686 1146a9d 6 API calls 9682->9686 9683 114eb5c 9684 114722d __strnicoll 15 API calls 9683->9684 9688 114eb6e __alloca_probe_16 9683->9688 9684->9688 9685 114ebd9 9687 114a8fa __freea 14 API calls 9685->9687 9686->9674 9687->9674 9688->9685 9689 1146a9d 6 API calls 9688->9689 9690 114ebb6 9689->9690 9690->9685 9701 1149d00 9690->9701 9692 114ebd0 9692->9685 9693 114ec05 9692->9693 9694 114a8fa __freea 14 API calls 9693->9694 9694->9674 9696 1146719 LoadLibraryExW GetLastError LoadLibraryExW FreeLibrary GetProcAddress 9695->9696 9697 1146aa8 9696->9697 9698 1146afa __strnicoll 5 API calls 9697->9698 9700 1146aae 9697->9700 9699 1146aee LCMapStringW 9698->9699 9699->9700 9700->9674 9700->9682 9700->9683 9703 1149d17 WideCharToMultiByte 9701->9703 9703->9692 9704->9577 9715 1149c03 9705->9715 9707 114950c 9708 1149c03 _fread 25 API calls 9707->9708 9709 114952b 9708->9709 9710 11466ab _free 14 API calls 9709->9710 9711 11494c0 9709->9711 9710->9711 9712 11494de 9711->9712 9729 114a263 LeaveCriticalSection 9712->9729 9714 11494cc 9714->9451 9716 1149c14 9715->9716 9725 1149c10 _fread 9715->9725 9717 1149c1b 9716->9717 9719 1149c2e __strnicoll 9716->9719 9718 114663b __strnicoll 14 API calls 9717->9718 9720 1149c20 9718->9720 9722 1149c65 9719->9722 9723 1149c5c 9719->9723 9719->9725 9721 114657e __strnicoll 25 API calls 9720->9721 9721->9725 9722->9725 9727 114663b __strnicoll 14 API calls 9722->9727 9724 114663b __strnicoll 14 API calls 9723->9724 9726 1149c61 9724->9726 9725->9707 9728 114657e __strnicoll 25 API calls 9726->9728 9727->9726 9728->9725 9729->9714 9731 1145fa6 9730->9731 9732 1145fb4 9730->9732 9731->9732 9737 1145fcb 9731->9737 9733 114663b __strnicoll 14 API calls 9732->9733 9734 1145fbc 9733->9734 9735 114657e __strnicoll 25 API calls 9734->9735 9736 1145fc6 9735->9736 9736->9403 9737->9736 9738 114663b __strnicoll 14 API calls 9737->9738 9738->9734 9740 1145430 9739->9740 9741 11453fc 9739->9741 9742 1145447 9740->9742 9743 11466ab _free 14 API calls 9740->9743 9741->9404 9744 11466ab _free 14 API calls 9742->9744 9743->9740 9744->9741 9746 114105d __vfwprintf_l 9745->9746 9755 1141010 9746->9755 10142 1142e9c 9749->10142 9752 11410f0 10181 11410d0 9752->10181 9756 1141028 __vfwprintf_l 9755->9756 9759 1144d2f 9756->9759 9758 1141034 GetModuleFileNameA 9758->9030 9758->9045 9760 1144d74 9759->9760 9761 1144d5f 9759->9761 9760->9761 9762 1144d78 9760->9762 9763 114663b __strnicoll 14 API calls 9761->9763 9769 1143153 9762->9769 9765 1144d64 9763->9765 9767 114657e __strnicoll 25 API calls 9765->9767 9768 1144d6f 9767->9768 9768->9758 9770 114315f ___scrt_is_nonwritable_in_current_image 9769->9770 9777 1142e74 EnterCriticalSection 9770->9777 9772 114316d 9778 11436ba 9772->9778 9777->9772 9794 11489e2 9778->9794 9781 11435f9 __strnicoll 37 API calls 9782 11436f4 _fread 9781->9782 9801 1143919 9782->9801 9789 11412ea _ValidateLocalCookies 5 API calls 9790 114317a 9789->9790 9791 11431a2 9790->9791 10141 1142e88 LeaveCriticalSection 9791->10141 9793 114318b 9793->9758 9821 11489a7 9794->9821 9796 11489f3 __vfwprintf_l 9797 114722d __strnicoll 15 API calls 9796->9797 9800 11436dd 9796->9800 9798 1148a4d 9797->9798 9799 11466ab _free 14 API calls 9798->9799 9799->9800 9800->9781 9843 1144957 9801->9843 9803 1143738 9814 114367c 9803->9814 9804 1143939 9805 114663b __strnicoll 14 API calls 9804->9805 9806 114393e 9805->9806 9807 114657e __strnicoll 25 API calls 9806->9807 9807->9803 9808 114392a __vfwprintf_l 9808->9803 9808->9804 9852 1143b7e 9808->9852 9860 1144417 9808->9860 9865 1143cf1 9808->9865 9870 1143d17 9808->9870 9901 1143fb3 9808->9901 9815 11466ab _free 14 API calls 9814->9815 9816 114368c 9815->9816 9817 1148a8e 9816->9817 9818 1143767 9817->9818 9819 1148a99 9817->9819 9818->9789 9819->9818 10059 1146e14 9819->10059 9822 11489b3 __vfwprintf_l 9821->9822 9823 11489d4 9822->9823 9827 1148942 9822->9827 9823->9796 9825 11489ce 9834 114e3f8 9825->9834 9828 1148963 9827->9828 9829 114894e 9827->9829 9828->9825 9830 114663b __strnicoll 14 API calls 9829->9830 9831 1148953 9830->9831 9832 114657e __strnicoll 25 API calls 9831->9832 9833 114895e 9832->9833 9833->9825 9835 114e405 9834->9835 9837 114e412 9834->9837 9836 114663b __strnicoll 14 API calls 9835->9836 9838 114e40a 9836->9838 9839 114e41e 9837->9839 9840 114663b __strnicoll 14 API calls 9837->9840 9838->9823 9839->9823 9841 114e43f 9840->9841 9842 114657e __strnicoll 25 API calls 9841->9842 9842->9838 9844 1144970 9843->9844 9845 114495d 9843->9845 9925 1144993 9844->9925 9846 114663b __strnicoll 14 API calls 9845->9846 9848 1144962 9846->9848 9850 114657e __strnicoll 25 API calls 9848->9850 9851 114496d 9850->9851 9851->9808 9933 1143bbc 9852->9933 9854 1143b83 9855 1143b9a 9854->9855 9856 114663b __strnicoll 14 API calls 9854->9856 9855->9808 9857 1143b8c 9856->9857 9858 114657e __strnicoll 25 API calls 9857->9858 9859 1143b97 9858->9859 9859->9808 9861 1144427 9860->9861 9862 1144420 9860->9862 9861->9808 9942 11438a5 9862->9942 9866 1143d01 9865->9866 9867 1143cfa 9865->9867 9866->9808 9868 11438a5 __vfwprintf_l 40 API calls 9867->9868 9869 1143d00 9868->9869 9869->9808 9871 1143d1e 9870->9871 9872 1143d38 9870->9872 9873 1143fcc 9871->9873 9874 1144038 9871->9874 9876 1143d68 9871->9876 9875 114663b __strnicoll 14 API calls 9872->9875 9872->9876 9886 1143fd8 9873->9886 9890 114400f 9873->9890 9879 114407e 9874->9879 9880 114403f 9874->9880 9874->9890 9877 1143d54 9875->9877 9876->9808 9878 114657e __strnicoll 25 API calls 9877->9878 9882 1143d5f 9878->9882 9983 11448ce 9879->9983 9883 1144044 9880->9883 9884 1143fe6 9880->9884 9882->9808 9885 1144049 9883->9885 9883->9890 9896 1143ff4 _fread __vfwprintf_l 9884->9896 9900 1144008 __vfwprintf_l 9884->9900 9977 1144506 9884->9977 9891 114405c 9885->9891 9892 114404e 9885->9892 9886->9884 9889 114401f 9886->9889 9886->9896 9889->9900 9954 1144657 9889->9954 9890->9896 9890->9900 9968 11446ea 9890->9968 9962 114483b 9891->9962 9892->9900 9958 11448af 9892->9958 9896->9900 9986 1144bdc 9896->9986 9899 114418c __vfwprintf_l 9993 1144a92 9899->9993 9900->9808 9902 1143fcc 9901->9902 9903 1144038 9901->9903 9909 114400f 9902->9909 9910 1143fd8 9902->9910 9904 114407e 9903->9904 9905 114403f 9903->9905 9903->9909 9906 11448ce _fread 26 API calls 9904->9906 9907 1144044 9905->9907 9916 1143fe6 9905->9916 9920 1143ff4 _fread __vfwprintf_l 9906->9920 9908 1144049 9907->9908 9907->9909 9913 114405c 9908->9913 9914 114404e 9908->9914 9911 11446ea _fread 26 API calls 9909->9911 9909->9920 9924 1144008 __vfwprintf_l 9909->9924 9915 114401f 9910->9915 9910->9916 9910->9920 9911->9920 9912 1144506 _fread 40 API calls 9912->9920 9917 114483b _fread 25 API calls 9913->9917 9919 11448af _fread 26 API calls 9914->9919 9914->9924 9918 1144657 _fread 39 API calls 9915->9918 9915->9924 9916->9912 9916->9920 9916->9924 9917->9920 9918->9920 9919->9920 9921 1144bdc __vfwprintf_l 14 API calls 9920->9921 9920->9924 9923 114418c __vfwprintf_l 9921->9923 9922 1144a92 __vfwprintf_l 39 API calls 9922->9924 9923->9922 9924->9808 9926 1144976 9925->9926 9927 11449a7 9925->9927 9926->9808 9928 1148942 __vfwprintf_l 25 API calls 9927->9928 9929 11449ae 9928->9929 9929->9926 9930 114663b __strnicoll 14 API calls 9929->9930 9931 1144a06 9930->9931 9932 114657e __strnicoll 25 API calls 9931->9932 9932->9926 9936 1143c20 9933->9936 9935 1143bcc __vfwprintf_l 9935->9854 9938 1143c42 __fassign __vfwprintf_l 9936->9938 9937 1143c82 9937->9935 9938->9937 9939 114663b __strnicoll 14 API calls 9938->9939 9940 1143c77 9939->9940 9941 114657e __strnicoll 25 API calls 9940->9941 9941->9937 9943 11438b7 9942->9943 9944 11438bc 9942->9944 9945 114663b __strnicoll 14 API calls 9943->9945 9950 1147296 9944->9950 9945->9944 9948 114663b __strnicoll 14 API calls 9949 11438ee 9948->9949 9949->9808 9951 11472b1 __vfwprintf_l 9950->9951 9952 1146073 __vfwprintf_l 40 API calls 9951->9952 9953 11438da 9952->9953 9953->9948 9953->9949 9955 1144672 _fread 9954->9955 9956 11446a7 9955->9956 10003 114741c 9955->10003 9956->9896 9959 11448bb 9958->9959 9960 11446ea _fread 26 API calls 9959->9960 9961 11448cd 9960->9961 9961->9896 9967 1144850 _fread 9962->9967 9963 114663b __strnicoll 14 API calls 9964 1144859 9963->9964 9965 114657e __strnicoll 25 API calls 9964->9965 9966 1144864 9965->9966 9966->9896 9967->9963 9967->9966 9969 11446fd _fread 9968->9969 9970 1144718 9969->9970 9972 114472f 9969->9972 9971 114663b __strnicoll 14 API calls 9970->9971 9973 114471d 9971->9973 9976 1144728 _fread 9972->9976 10028 1143344 9972->10028 9975 114657e __strnicoll 25 API calls 9973->9975 9975->9976 9976->9896 9978 114451f 9977->9978 9979 1143344 _fread 15 API calls 9978->9979 9980 114455c _fread 9979->9980 10038 11487e6 9980->10038 9982 11445d4 _fread 9982->9896 9982->9982 9984 11446ea _fread 26 API calls 9983->9984 9985 11448e5 9984->9985 9985->9896 9987 1144bee 9986->9987 9988 1144bf6 9987->9988 9990 114663b __strnicoll 14 API calls 9987->9990 9992 1144c8c __vfwprintf_l 9987->9992 9988->9899 9989 1144cf3 9989->9899 9990->9992 9991 114663b __strnicoll 14 API calls 9991->9992 9992->9989 9992->9991 9994 1144aaf 9993->9994 9995 1144b0b 9993->9995 9994->9995 10001 1144ab5 9994->10001 9996 1144bdc __vfwprintf_l 14 API calls 9995->9996 9997 1144b03 9996->9997 9998 11412ea _ValidateLocalCookies 5 API calls 9997->9998 10000 1144b33 9998->10000 9999 114741c __vfwprintf_l 39 API calls 9999->10001 10000->9900 10001->9997 10001->9999 10002 1144bdc __vfwprintf_l 14 API calls 10001->10002 10002->10001 10004 114742c 10003->10004 10005 1147456 10004->10005 10006 114746a 10004->10006 10018 1147431 10004->10018 10007 114663b __strnicoll 14 API calls 10005->10007 10008 11435f9 __strnicoll 37 API calls 10006->10008 10010 114745b 10007->10010 10009 1147475 10008->10009 10011 1147485 10009->10011 10012 11474b1 10009->10012 10013 114657e __strnicoll 25 API calls 10010->10013 10014 114c5e0 __vfwprintf_l 14 API calls 10011->10014 10015 11474b9 10012->10015 10017 1149d00 __vfwprintf_l WideCharToMultiByte 10012->10017 10013->10018 10016 114749a 10014->10016 10024 11474c7 __strnicoll 10015->10024 10027 11474fe __strnicoll 10015->10027 10016->10018 10022 114663b __strnicoll 14 API calls 10016->10022 10019 114752e 10017->10019 10018->9956 10021 1147542 GetLastError 10019->10021 10019->10024 10020 114663b __strnicoll 14 API calls 10020->10018 10021->10024 10021->10027 10022->10018 10023 114663b __strnicoll 14 API calls 10025 1147568 10023->10025 10024->10018 10024->10020 10026 114657e __strnicoll 25 API calls 10025->10026 10026->10018 10027->10018 10027->10023 10029 1143368 10028->10029 10030 1143359 10028->10030 10032 114335e 10029->10032 10033 114722d __strnicoll 15 API calls 10029->10033 10031 114663b __strnicoll 14 API calls 10030->10031 10031->10032 10032->9976 10034 114338f 10033->10034 10035 11433a6 10034->10035 10036 1143696 _fread 14 API calls 10034->10036 10037 11466ab _free 14 API calls 10035->10037 10036->10035 10037->10032 10039 11487f6 10038->10039 10040 114880c 10038->10040 10041 114663b __strnicoll 14 API calls 10039->10041 10040->10039 10045 114881e _fread 10040->10045 10042 11487fb 10041->10042 10043 114657e __strnicoll 25 API calls 10042->10043 10044 1148805 10043->10044 10044->9982 10046 1148889 10045->10046 10047 114885a 10045->10047 10048 11488b2 10046->10048 10049 11488b7 10046->10049 10053 114868a _fread 25 API calls 10047->10053 10050 114891d 10048->10050 10051 11488db 10048->10051 10052 1147f38 _fread 39 API calls 10049->10052 10056 1148247 _fread 39 API calls 10050->10056 10054 11488e0 10051->10054 10055 11488ff 10051->10055 10052->10044 10053->10044 10057 11485c0 _fread 39 API calls 10054->10057 10058 1148437 _fread 39 API calls 10055->10058 10056->10044 10057->10044 10058->10044 10060 1146e2c 10059->10060 10064 1146e51 10059->10064 10061 1148942 __vfwprintf_l 25 API calls 10060->10061 10060->10064 10062 1146e4a 10061->10062 10065 114c173 10062->10065 10064->9818 10066 114c17f ___scrt_is_nonwritable_in_current_image 10065->10066 10067 114c187 10066->10067 10068 114c19f 10066->10068 10135 1146628 10067->10135 10069 114c23a 10068->10069 10074 114c1d1 10068->10074 10071 1146628 __dosmaperr 14 API calls 10069->10071 10075 114c23f 10071->10075 10073 114663b __strnicoll 14 API calls 10089 114c194 10073->10089 10090 114a3f9 EnterCriticalSection 10074->10090 10077 114663b __strnicoll 14 API calls 10075->10077 10079 114c247 10077->10079 10078 114c1d7 10080 114c1f3 10078->10080 10081 114c208 10078->10081 10082 114657e __strnicoll 25 API calls 10079->10082 10083 114663b __strnicoll 14 API calls 10080->10083 10091 114c265 10081->10091 10082->10089 10085 114c1f8 10083->10085 10087 1146628 __dosmaperr 14 API calls 10085->10087 10086 114c203 10138 114c232 10086->10138 10087->10086 10089->10064 10090->10078 10092 114c287 10091->10092 10130 114c2a3 10091->10130 10093 114c28b 10092->10093 10095 114c2db 10092->10095 10094 1146628 __dosmaperr 14 API calls 10093->10094 10096 114c290 10094->10096 10097 114c2f1 10095->10097 10099 114f390 __vfwprintf_l 27 API calls 10095->10099 10098 114663b __strnicoll 14 API calls 10096->10098 10100 114be0c __vfwprintf_l 38 API calls 10097->10100 10101 114c298 10098->10101 10099->10097 10102 114c2fa 10100->10102 10103 114657e __strnicoll 25 API calls 10101->10103 10104 114c2ff 10102->10104 10105 114c338 10102->10105 10103->10130 10108 114c325 10104->10108 10109 114c303 10104->10109 10106 114c392 WriteFile 10105->10106 10107 114c34c 10105->10107 10110 114c3b5 GetLastError 10106->10110 10126 114c370 10106->10126 10112 114c354 10107->10112 10113 114c382 10107->10113 10111 114b9f8 __vfwprintf_l 43 API calls 10108->10111 10114 114c3ff 10109->10114 10118 114bda4 __vfwprintf_l 6 API calls 10109->10118 10110->10126 10120 114c31b 10111->10120 10116 114c372 10112->10116 10117 114c359 10112->10117 10115 114be7d __vfwprintf_l 7 API calls 10113->10115 10119 114663b __strnicoll 14 API calls 10114->10119 10114->10130 10115->10120 10122 114c041 __vfwprintf_l 8 API calls 10116->10122 10117->10114 10121 114c362 10117->10121 10118->10120 10123 114c420 10119->10123 10120->10114 10124 114c3d5 10120->10124 10120->10130 10125 114bf58 __vfwprintf_l 7 API calls 10121->10125 10122->10126 10127 1146628 __dosmaperr 14 API calls 10123->10127 10128 114c3f3 10124->10128 10129 114c3dc 10124->10129 10125->10126 10126->10120 10127->10130 10132 1146605 __dosmaperr 14 API calls 10128->10132 10131 114663b __strnicoll 14 API calls 10129->10131 10130->10086 10133 114c3e1 10131->10133 10132->10130 10134 1146628 __dosmaperr 14 API calls 10133->10134 10134->10130 10136 1147cde __dosmaperr 14 API calls 10135->10136 10137 114662d 10136->10137 10137->10073 10139 114a41c __vfwprintf_l LeaveCriticalSection 10138->10139 10140 114c238 10139->10140 10140->10089 10141->9793 10143 1142eb4 10142->10143 10144 1143086 10142->10144 10143->10144 10148 1142f1f 10143->10148 10145 114663b __strnicoll 14 API calls 10144->10145 10146 1143096 10145->10146 10147 114657e __strnicoll 25 API calls 10146->10147 10157 11411bd 10147->10157 10149 1142f3e 10148->10149 10159 1142f65 10148->10159 10166 11471b3 10148->10166 10152 114663b __strnicoll 14 API calls 10149->10152 10152->10157 10153 1143052 10153->10149 10153->10157 10158 1143063 10153->10158 10154 1142fc2 10154->10149 10156 11471b3 25 API calls 10154->10156 10161 1142fe8 10154->10161 10155 114300d 10155->10149 10160 114302a 10155->10160 10163 11471b3 25 API calls 10155->10163 10156->10161 10157->9752 10162 11471b3 25 API calls 10158->10162 10159->10154 10175 1147215 10159->10175 10160->10149 10160->10157 10164 1143041 10160->10164 10161->10153 10161->10155 10162->10157 10163->10160 10165 11471b3 25 API calls 10164->10165 10165->10157 10170 1147100 10166->10170 10167 1147118 10168 114712c 10167->10168 10169 114663b __strnicoll 14 API calls 10167->10169 10168->10159 10171 1147122 10169->10171 10170->10167 10170->10168 10173 1147150 10170->10173 10172 114657e __strnicoll 25 API calls 10171->10172 10172->10168 10173->10168 10174 114663b __strnicoll 14 API calls 10173->10174 10174->10171 10178 11471be 10175->10178 10179 11435f9 __strnicoll 37 API calls 10178->10179 10180 11471d2 10179->10180 10180->10159 10184 1141080 10181->10184 10185 114109f __vfwprintf_l 10184->10185 10188 1144db2 10185->10188 10191 11431ae 10188->10191 10192 11431d6 10191->10192 10193 11431ee 10191->10193 10195 114663b __strnicoll 14 API calls 10192->10195 10193->10192 10194 11431f6 10193->10194 10196 11435f9 __strnicoll 37 API calls 10194->10196 10197 11431db 10195->10197 10201 1143206 _fread 10196->10201 10198 114657e __strnicoll 25 API calls 10197->10198 10205 11431e6 10198->10205 10199 11412ea _ValidateLocalCookies 5 API calls 10200 11410ae 10199->10200 10200->9037 10206 1143a2d 10201->10206 10203 114367c _fread 14 API calls 10203->10205 10205->10199 10219 1144978 10206->10219 10208 114328d 10208->10203 10209 1143a4d 10210 114663b __strnicoll 14 API calls 10209->10210 10211 1143a52 10210->10211 10212 114657e __strnicoll 25 API calls 10211->10212 10212->10208 10213 1143a3e __vfwprintf_l 10213->10208 10213->10209 10214 1144417 __vfwprintf_l 40 API calls 10213->10214 10215 1143cf1 __vfwprintf_l 40 API calls 10213->10215 10226 1143b9d 10213->10226 10234 1143e65 10213->10234 10263 11441e5 10213->10263 10214->10213 10215->10213 10220 1144990 10219->10220 10221 114497d 10219->10221 10220->10213 10222 114663b __strnicoll 14 API calls 10221->10222 10223 1144982 10222->10223 10224 114657e __strnicoll 25 API calls 10223->10224 10225 114498d 10224->10225 10225->10213 10285 1143bf6 10226->10285 10228 1143ba2 10229 1143bb9 10228->10229 10230 114663b __strnicoll 14 API calls 10228->10230 10229->10213 10231 1143bab 10230->10231 10232 114657e __strnicoll 25 API calls 10231->10232 10233 1143bb6 10232->10233 10233->10213 10235 1143e86 10234->10235 10236 1143e6c 10234->10236 10237 114663b __strnicoll 14 API calls 10235->10237 10240 1143eb6 10235->10240 10238 11441fe 10236->10238 10239 114426a 10236->10239 10236->10240 10241 1143ea2 10237->10241 10251 1144241 10238->10251 10253 114420a 10238->10253 10242 11442b0 10239->10242 10243 1144271 10239->10243 10239->10251 10240->10213 10244 114657e __strnicoll 25 API calls 10241->10244 10245 11448ce _fread 26 API calls 10242->10245 10246 1144276 10243->10246 10247 1144218 10243->10247 10248 1143ead 10244->10248 10260 1144226 _fread 10245->10260 10246->10251 10252 114427b 10246->10252 10249 1144506 _fread 40 API calls 10247->10249 10247->10260 10262 114423a _fread 10247->10262 10248->10213 10249->10260 10250 1144251 10257 1144657 _fread 39 API calls 10250->10257 10250->10262 10254 11446ea _fread 26 API calls 10251->10254 10251->10260 10251->10262 10255 1144280 10252->10255 10256 114428e 10252->10256 10253->10247 10253->10250 10253->10260 10254->10260 10259 11448af _fread 26 API calls 10255->10259 10255->10262 10258 114483b _fread 25 API calls 10256->10258 10257->10260 10258->10260 10259->10260 10260->10262 10294 1144b37 10260->10294 10262->10213 10264 11441fe 10263->10264 10265 114426a 10263->10265 10266 1144241 10264->10266 10269 114420a 10264->10269 10265->10266 10267 11442b0 10265->10267 10268 1144271 10265->10268 10275 11446ea _fread 26 API calls 10266->10275 10282 1144226 _fread 10266->10282 10284 114423a _fread 10266->10284 10271 11448ce _fread 26 API calls 10267->10271 10270 1144276 10268->10270 10278 1144218 10268->10278 10274 1144251 10269->10274 10269->10278 10269->10282 10270->10266 10273 114427b 10270->10273 10271->10282 10272 1144506 _fread 40 API calls 10272->10282 10276 1144280 10273->10276 10277 114428e 10273->10277 10280 1144657 _fread 39 API calls 10274->10280 10274->10284 10275->10282 10281 11448af _fread 26 API calls 10276->10281 10276->10284 10279 114483b _fread 25 API calls 10277->10279 10278->10272 10278->10282 10278->10284 10279->10282 10280->10282 10281->10282 10283 1144b37 _fread 39 API calls 10282->10283 10282->10284 10283->10284 10284->10213 10288 1143c8d 10285->10288 10287 1143c02 _fread 10287->10228 10290 1143caf __fassign _fread 10288->10290 10289 1143ce6 10289->10287 10290->10289 10291 114663b __strnicoll 14 API calls 10290->10291 10292 1143cdb 10291->10292 10293 114657e __strnicoll 25 API calls 10292->10293 10293->10289 10295 1144ba8 _fread 10294->10295 10299 1144b54 _fread 10294->10299 10296 11412ea _ValidateLocalCookies 5 API calls 10295->10296 10298 1144bd8 10296->10298 10297 114741c __vfwprintf_l 39 API calls 10297->10299 10298->10262 10299->10295 10299->10297 10301 1145744 10300->10301 10302 1145756 10300->10302 10303 1141aef __strnicoll GetModuleHandleW 10301->10303 10312 11455fc 10302->10312 10305 1145749 10303->10305 10305->10302 10328 11457dc GetModuleHandleExW 10305->10328 10307 114578f 10307->8990 10310 1145799 10313 1145608 ___scrt_is_nonwritable_in_current_image 10312->10313 10334 114a21b EnterCriticalSection 10313->10334 10315 1145612 10335 1145649 10315->10335 10317 114561f 10339 114563d 10317->10339 10320 114579a 10363 114a27a GetPEB 10320->10363 10323 11457c9 10326 11457dc __strnicoll 3 API calls 10323->10326 10324 11457a9 GetPEB 10324->10323 10325 11457b9 GetCurrentProcess TerminateProcess 10324->10325 10325->10323 10327 11457d1 ExitProcess 10326->10327 10329 114581e 10328->10329 10330 11457fb GetProcAddress 10328->10330 10331 1145824 FreeLibrary 10329->10331 10332 1145755 10329->10332 10333 1145810 10330->10333 10331->10332 10332->10302 10333->10329 10334->10315 10336 1145655 ___scrt_is_nonwritable_in_current_image 10335->10336 10338 11456b6 __strnicoll 10336->10338 10342 1145d1d 10336->10342 10338->10317 10362 114a263 LeaveCriticalSection 10339->10362 10341 114562b 10341->10307 10341->10320 10345 1145a4e 10342->10345 10346 1145a5a ___scrt_is_nonwritable_in_current_image 10345->10346 10353 114a21b EnterCriticalSection 10346->10353 10348 1145a68 10354 1145c2d 10348->10354 10353->10348 10355 1145c4c 10354->10355 10357 1145a75 10354->10357 10356 11466ab _free 14 API calls 10355->10356 10355->10357 10356->10357 10358 1145a9d 10357->10358 10361 114a263 LeaveCriticalSection 10358->10361 10360 1145a86 10360->10338 10361->10360 10362->10341 10364 114a294 10363->10364 10365 11457a4 10363->10365 10367 1146897 10364->10367 10365->10323 10365->10324 10368 1146814 __dosmaperr 5 API calls 10367->10368 10369 11468b3 10368->10369 10369->10365 10371 1145ebe 10370->10371 10373 1145ed0 ___scrt_uninitialize_crt 10370->10373 10372 1145ecc 10371->10372 10375 1146ec1 10371->10375 10372->9065 10373->9065 10378 1146d6f 10375->10378 10381 1146cc3 10378->10381 10382 1146ccf ___scrt_is_nonwritable_in_current_image 10381->10382 10389 114a21b EnterCriticalSection 10382->10389 10384 1146d45 10398 1146d63 10384->10398 10386 1146cd9 ___scrt_uninitialize_crt 10386->10384 10390 1146c37 10386->10390 10389->10386 10391 1146c43 ___scrt_is_nonwritable_in_current_image 10390->10391 10401 1142e74 EnterCriticalSection 10391->10401 10393 1146c4d ___scrt_uninitialize_crt 10394 1146c86 10393->10394 10402 1146e79 10393->10402 10412 1146cb7 10394->10412 10458 114a263 LeaveCriticalSection 10398->10458 10400 1146d51 10400->10372 10401->10393 10403 1146e86 10402->10403 10404 1146e8f 10402->10404 10405 1146d6f ___scrt_uninitialize_crt 66 API calls 10403->10405 10406 1146e14 __vfwprintf_l 62 API calls 10404->10406 10411 1146e8c 10405->10411 10407 1146e95 10406->10407 10408 1148942 __vfwprintf_l 25 API calls 10407->10408 10407->10411 10409 1146eab 10408->10409 10415 114b97b 10409->10415 10411->10394 10457 1142e88 LeaveCriticalSection 10412->10457 10414 1146ca5 10414->10386 10416 114b98c 10415->10416 10417 114b999 10415->10417 10419 114663b __strnicoll 14 API calls 10416->10419 10418 114b9e2 10417->10418 10421 114b9c0 10417->10421 10420 114663b __strnicoll 14 API calls 10418->10420 10425 114b991 10419->10425 10422 114b9e7 10420->10422 10426 114b8d9 10421->10426 10424 114657e __strnicoll 25 API calls 10422->10424 10424->10425 10425->10411 10427 114b8e5 ___scrt_is_nonwritable_in_current_image 10426->10427 10440 114a3f9 EnterCriticalSection 10427->10440 10429 114b8f4 10430 114b93b 10429->10430 10441 114a4d0 10429->10441 10431 114663b __strnicoll 14 API calls 10430->10431 10433 114b940 10431->10433 10454 114b96f 10433->10454 10434 114b920 FlushFileBuffers 10434->10433 10435 114b92c 10434->10435 10437 1146628 __dosmaperr 14 API calls 10435->10437 10438 114b931 GetLastError 10437->10438 10438->10430 10440->10429 10442 114a4f2 10441->10442 10443 114a4dd 10441->10443 10446 1146628 __dosmaperr 14 API calls 10442->10446 10448 114a517 10442->10448 10444 1146628 __dosmaperr 14 API calls 10443->10444 10445 114a4e2 10444->10445 10447 114663b __strnicoll 14 API calls 10445->10447 10449 114a522 10446->10449 10451 114a4ea 10447->10451 10448->10434 10450 114663b __strnicoll 14 API calls 10449->10450 10452 114a52a 10450->10452 10451->10434 10453 114657e __strnicoll 25 API calls 10452->10453 10453->10451 10455 114a41c __vfwprintf_l LeaveCriticalSection 10454->10455 10456 114b958 10455->10456 10456->10425 10457->10414 10458->10400 11468 11412f8 11469 1141300 11468->11469 11485 11458ae 11469->11485 11471 114130b 11492 114171a 11471->11492 11473 1141320 __RTC_Initialize 11483 114137d 11473->11483 11498 11418a7 11473->11498 11474 11419cf 4 API calls 11475 11413a2 11474->11475 11477 1141339 11477->11483 11501 1141961 InitializeSListHead 11477->11501 11479 114134f 11502 1141970 11479->11502 11481 1141372 11508 11459b0 11481->11508 11483->11474 11484 114139a 11483->11484 11486 11458e0 11485->11486 11487 11458bd 11485->11487 11486->11471 11487->11486 11488 114663b __strnicoll 14 API calls 11487->11488 11489 11458d0 11488->11489 11490 114657e __strnicoll 25 API calls 11489->11490 11491 11458db 11490->11491 11491->11471 11493 1141726 11492->11493 11494 114172a 11492->11494 11493->11473 11495 11419cf 4 API calls 11494->11495 11497 1141737 ___scrt_release_startup_lock 11494->11497 11496 11417a0 11495->11496 11497->11473 11515 114187a 11498->11515 11501->11479 11550 1145ee3 11502->11550 11504 1141981 11505 1141988 11504->11505 11506 11419cf 4 API calls 11504->11506 11505->11481 11507 1141990 11506->11507 11507->11481 11509 1147b87 __strnicoll 37 API calls 11508->11509 11510 11459bb 11509->11510 11511 11459f3 11510->11511 11512 114663b __strnicoll 14 API calls 11510->11512 11511->11483 11513 11459e8 11512->11513 11514 114657e __strnicoll 25 API calls 11513->11514 11514->11511 11516 1141890 11515->11516 11517 1141889 11515->11517 11524 1145d73 11516->11524 11521 1145d07 11517->11521 11520 114188e 11520->11477 11522 1145d73 28 API calls 11521->11522 11523 1145d19 11522->11523 11523->11520 11527 1145aa9 11524->11527 11528 1145ab5 ___scrt_is_nonwritable_in_current_image 11527->11528 11535 114a21b EnterCriticalSection 11528->11535 11530 1145ac3 11536 1145b04 11530->11536 11532 1145ad0 11546 1145af8 11532->11546 11535->11530 11537 1145b20 11536->11537 11539 1145b97 __dosmaperr 11536->11539 11538 1145b77 11537->11538 11537->11539 11541 114acb4 28 API calls 11537->11541 11538->11539 11540 114acb4 28 API calls 11538->11540 11539->11532 11542 1145b8d 11540->11542 11543 1145b6d 11541->11543 11544 11466ab _free 14 API calls 11542->11544 11545 11466ab _free 14 API calls 11543->11545 11544->11539 11545->11538 11549 114a263 LeaveCriticalSection 11546->11549 11548 1145ae1 11548->11520 11549->11548 11552 1145f01 _fread 11550->11552 11554 1145f21 _fread 11550->11554 11551 114663b __strnicoll 14 API calls 11553 1145f17 11551->11553 11552->11551 11555 114657e __strnicoll 25 API calls 11553->11555 11554->11504 11555->11554 11274 114e1ac 11275 1148942 __vfwprintf_l 25 API calls 11274->11275 11276 114e1b9 11275->11276 11277 114e1c5 11276->11277 11278 114e1e1 11276->11278 11279 114663b __strnicoll 14 API calls 11277->11279 11280 114e1ef 11278->11280 11282 114e1fc 11278->11282 11284 114e1ca 11279->11284 11281 114663b __strnicoll 14 API calls 11280->11281 11281->11284 11283 114e20f 11282->11283 11292 114e368 11282->11292 11283->11284 11286 114e271 11283->11286 11288 11489a7 __vfwprintf_l 25 API calls 11283->11288 11305 114e29c 11286->11305 11289 114e264 11288->11289 11289->11286 11300 114fe43 11289->11300 11293 114e37e 11292->11293 11294 114e382 11292->11294 11293->11283 11295 114a4d0 ___scrt_uninitialize_crt 25 API calls 11294->11295 11299 114e3d1 11294->11299 11296 114e3a3 11295->11296 11297 114e3ab SetFilePointerEx 11296->11297 11296->11299 11298 114e3c2 GetFileSizeEx 11297->11298 11297->11299 11298->11299 11299->11283 11301 114664e __dosmaperr 14 API calls 11300->11301 11302 114fe60 11301->11302 11303 11466ab _free 14 API calls 11302->11303 11304 114fe6a 11303->11304 11304->11286 11306 1148942 __vfwprintf_l 25 API calls 11305->11306 11307 114e2ab 11306->11307 11308 114e34e 11307->11308 11309 114e2be 11307->11309 11310 114c173 __vfwprintf_l 62 API calls 11308->11310 11311 114e2db 11309->11311 11314 114e2ff 11309->11314 11313 114e27f 11310->11313 11312 114c173 __vfwprintf_l 62 API calls 11311->11312 11312->11313 11314->11313 11316 114f375 11314->11316 11319 114f1ed 11316->11319 11320 114f1f9 ___scrt_is_nonwritable_in_current_image 11319->11320 11321 114f201 11320->11321 11322 114f219 11320->11322 11324 1146628 __dosmaperr 14 API calls 11321->11324 11323 114f2ca 11322->11323 11328 114f24e 11322->11328 11326 1146628 __dosmaperr 14 API calls 11323->11326 11325 114f206 11324->11325 11327 114663b __strnicoll 14 API calls 11325->11327 11329 114f2cf 11326->11329 11343 114f20e 11327->11343 11344 114a3f9 EnterCriticalSection 11328->11344 11331 114663b __strnicoll 14 API calls 11329->11331 11333 114f2d7 11331->11333 11332 114f254 11334 114f28d 11332->11334 11335 114f278 11332->11335 11336 114657e __strnicoll 25 API calls 11333->11336 11345 114f2f9 11334->11345 11337 114663b __strnicoll 14 API calls 11335->11337 11336->11343 11340 114f27d 11337->11340 11339 114f288 11354 114f2c2 11339->11354 11341 1146628 __dosmaperr 14 API calls 11340->11341 11341->11339 11343->11313 11344->11332 11346 114a4d0 ___scrt_uninitialize_crt 25 API calls 11345->11346 11347 114f30b 11346->11347 11348 114f324 SetFilePointerEx 11347->11348 11349 114f313 11347->11349 11351 114f33c GetLastError 11348->11351 11353 114f318 11348->11353 11350 114663b __strnicoll 14 API calls 11349->11350 11350->11353 11352 1146605 __dosmaperr 14 API calls 11351->11352 11352->11353 11353->11339 11357 114a41c LeaveCriticalSection 11354->11357 11356 114f2c8 11356->11343 11357->11356 10581 1142e28 10582 1146ec1 ___scrt_uninitialize_crt 66 API calls 10581->10582 10583 1142e30 10582->10583 10591 1146b8c 10583->10591 10585 1142e35 10601 1146eca 10585->10601 10588 1142e5f 10589 11466ab _free 14 API calls 10588->10589 10590 1142e6a 10589->10590 10592 1146b98 ___scrt_is_nonwritable_in_current_image 10591->10592 10605 114a21b EnterCriticalSection 10592->10605 10594 1146ba3 10595 1146c0f 10594->10595 10598 1146be3 DeleteCriticalSection 10594->10598 10606 114b855 10594->10606 10619 1146c2e 10595->10619 10599 11466ab _free 14 API calls 10598->10599 10599->10594 10602 1142e44 DeleteCriticalSection 10601->10602 10603 1146ee1 10601->10603 10602->10585 10602->10588 10603->10602 10604 11466ab _free 14 API calls 10603->10604 10604->10602 10605->10594 10607 114b861 ___scrt_is_nonwritable_in_current_image 10606->10607 10608 114b880 10607->10608 10609 114b86b 10607->10609 10615 114b87b 10608->10615 10622 1142e74 EnterCriticalSection 10608->10622 10610 114663b __strnicoll 14 API calls 10609->10610 10612 114b870 10610->10612 10614 114657e __strnicoll 25 API calls 10612->10614 10613 114b89d 10623 114b7de 10613->10623 10614->10615 10615->10594 10617 114b8a8 10639 114b8cf 10617->10639 10703 114a263 LeaveCriticalSection 10619->10703 10621 1146c1b 10621->10585 10622->10613 10624 114b800 10623->10624 10625 114b7eb 10623->10625 10628 1146e14 __vfwprintf_l 62 API calls 10624->10628 10637 114b7fb 10624->10637 10626 114663b __strnicoll 14 API calls 10625->10626 10627 114b7f0 10626->10627 10629 114657e __strnicoll 25 API calls 10627->10629 10630 114b815 10628->10630 10629->10637 10631 1146eca 14 API calls 10630->10631 10632 114b81d 10631->10632 10633 1148942 __vfwprintf_l 25 API calls 10632->10633 10634 114b823 10633->10634 10642 114f089 10634->10642 10637->10617 10638 11466ab _free 14 API calls 10638->10637 10702 1142e88 LeaveCriticalSection 10639->10702 10641 114b8d7 10641->10615 10643 114f0af 10642->10643 10644 114f09a 10642->10644 10646 114f0f8 10643->10646 10651 114f0d6 10643->10651 10645 1146628 __dosmaperr 14 API calls 10644->10645 10648 114f09f 10645->10648 10647 1146628 __dosmaperr 14 API calls 10646->10647 10649 114f0fd 10647->10649 10650 114663b __strnicoll 14 API calls 10648->10650 10652 114663b __strnicoll 14 API calls 10649->10652 10655 114b829 10650->10655 10657 114effd 10651->10657 10654 114f105 10652->10654 10656 114657e __strnicoll 25 API calls 10654->10656 10655->10637 10655->10638 10656->10655 10658 114f009 ___scrt_is_nonwritable_in_current_image 10657->10658 10668 114a3f9 EnterCriticalSection 10658->10668 10660 114f017 10661 114f03e 10660->10661 10662 114f049 10660->10662 10669 114f116 10661->10669 10664 114663b __strnicoll 14 API calls 10662->10664 10665 114f044 10664->10665 10684 114f07d 10665->10684 10668->10660 10670 114a4d0 ___scrt_uninitialize_crt 25 API calls 10669->10670 10671 114f126 10670->10671 10672 114f12c 10671->10672 10674 114f15e 10671->10674 10675 114a4d0 ___scrt_uninitialize_crt 25 API calls 10671->10675 10687 114a43f 10672->10687 10674->10672 10676 114a4d0 ___scrt_uninitialize_crt 25 API calls 10674->10676 10678 114f155 10675->10678 10679 114f16a CloseHandle 10676->10679 10681 114a4d0 ___scrt_uninitialize_crt 25 API calls 10678->10681 10679->10672 10682 114f176 GetLastError 10679->10682 10680 114f1a6 10680->10665 10681->10674 10682->10672 10701 114a41c LeaveCriticalSection 10684->10701 10686 114f066 10686->10655 10688 114a4b5 10687->10688 10689 114a44e 10687->10689 10690 114663b __strnicoll 14 API calls 10688->10690 10689->10688 10695 114a478 10689->10695 10691 114a4ba 10690->10691 10692 1146628 __dosmaperr 14 API calls 10691->10692 10693 114a4a5 10692->10693 10693->10680 10696 1146605 10693->10696 10694 114a49f SetStdHandle 10694->10693 10695->10693 10695->10694 10697 1146628 __dosmaperr 14 API calls 10696->10697 10698 1146610 _free 10697->10698 10699 114663b __strnicoll 14 API calls 10698->10699 10700 1146623 10699->10700 10700->10680 10701->10686 10702->10641 10703->10621 10459 11413ab 10464 1141b32 SetUnhandledExceptionFilter 10459->10464 10461 11413b0 10465 1145a19 10461->10465 10463 11413bb 10464->10461 10466 1145a25 10465->10466 10467 1145a3f 10465->10467 10466->10467 10468 114663b __strnicoll 14 API calls 10466->10468 10467->10463 10469 1145a2f 10468->10469 10470 114657e __strnicoll 25 API calls 10469->10470 10471 1145a3a 10470->10471 10471->10463

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                                                  			E0114579A(int _a4) {
                                                                                                                                                                                                                                                  				void* _t14;
                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                  				if(E0114A27A(_t14) != 1 && ( *( *[fs:0x30] + 0x68) >> 0x00000008 & 0x00000001) == 0) {
                                                                                                                                                                                                                                                  					TerminateProcess(GetCurrentProcess(), _a4);
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				E011457DC(_t14, _a4);
                                                                                                                                                                                                                                                  				ExitProcess(_a4);
                                                                                                                                                                                                                                                  			}




                                                                                                                                                                                                                                                  0x011457a7
                                                                                                                                                                                                                                                  0x011457c3
                                                                                                                                                                                                                                                  0x011457c3
                                                                                                                                                                                                                                                  0x011457cc
                                                                                                                                                                                                                                                  0x011457d5

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(?,?,01145799,?,00000000,?,?), ref: 011457BC
                                                                                                                                                                                                                                                  • TerminateProcess.KERNEL32(00000000,?,01145799,?,00000000,?,?), ref: 011457C3
                                                                                                                                                                                                                                                  • ExitProcess.KERNEL32 ref: 011457D5
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.247119821.0000000001141000.00000020.00000001.01000000.00000004.sdmp, Offset: 01140000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247105331.0000000001140000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247146501.0000000001153000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247154971.000000000115A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247161841.000000000115C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1140000_test_restart.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1703294689-0
                                                                                                                                                                                                                                                  • Opcode ID: a85fbab82293235295184a952f14d3eb92245543d7f9df84c2b62f496a3f3f21
                                                                                                                                                                                                                                                  • Instruction ID: 4e9bef965f393ec4540ed58a8ccf8fc2eb6d80d7199c2ae0cb4ec5c808f4c4c9
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a85fbab82293235295184a952f14d3eb92245543d7f9df84c2b62f496a3f3f21
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8DE0B635010708EFCF6AAF58D848A497F6AFB44B92B504424F92987525CB35E982DB90
                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 237 1141b32-1141b3d SetUnhandledExceptionFilter
                                                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                                                  			E01141B32() {
                                                                                                                                                                                                                                                  				_Unknown_base(*)()* _t1;
                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                  				_t1 = SetUnhandledExceptionFilter(E01141B3E); // executed
                                                                                                                                                                                                                                                  				return _t1;
                                                                                                                                                                                                                                                  			}




                                                                                                                                                                                                                                                  0x01141b37
                                                                                                                                                                                                                                                  0x01141b3d

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SetUnhandledExceptionFilter.KERNELBASE(Function_00001B3E,011413B0), ref: 01141B37
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.247119821.0000000001141000.00000020.00000001.01000000.00000004.sdmp, Offset: 01140000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247105331.0000000001140000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247146501.0000000001153000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247154971.000000000115A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247161841.000000000115C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1140000_test_restart.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3192549508-0
                                                                                                                                                                                                                                                  • Opcode ID: 5f6ad38d8325c46a17602079afdb57041913f55a5d76538a21d58437b5f37301
                                                                                                                                                                                                                                                  • Instruction ID: 4fdb9c0ccd4dbb1495bf30f4b106927120eabf490a97d13b6ac5378fd1e34480
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5f6ad38d8325c46a17602079afdb57041913f55a5d76538a21d58437b5f37301
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  C-Code - Quality: 66%
                                                                                                                                                                                                                                                  			E01141130(void* __ebx, void* __edi, void* __esi) {
                                                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                                                  				char _v268;
                                                                                                                                                                                                                                                  				char _v528;
                                                                                                                                                                                                                                                  				char _v788;
                                                                                                                                                                                                                                                  				char _v1048;
                                                                                                                                                                                                                                                  				char _v1049;
                                                                                                                                                                                                                                                  				char _v1050;
                                                                                                                                                                                                                                                  				CHAR* _v1056;
                                                                                                                                                                                                                                                  				intOrPtr* _v1060;
                                                                                                                                                                                                                                                  				void* _v1064;
                                                                                                                                                                                                                                                  				void* _v1068;
                                                                                                                                                                                                                                                  				signed int _t38;
                                                                                                                                                                                                                                                  				char* _t40;
                                                                                                                                                                                                                                                  				long _t44;
                                                                                                                                                                                                                                                  				signed int _t52;
                                                                                                                                                                                                                                                  				signed int _t53;
                                                                                                                                                                                                                                                  				int _t56;
                                                                                                                                                                                                                                                  				void* _t59;
                                                                                                                                                                                                                                                  				char _t66;
                                                                                                                                                                                                                                                  				char _t68;
                                                                                                                                                                                                                                                  				void* _t73;
                                                                                                                                                                                                                                                  				void* _t74;
                                                                                                                                                                                                                                                  				signed int _t75;
                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                  				_t74 = __esi;
                                                                                                                                                                                                                                                  				_t73 = __edi;
                                                                                                                                                                                                                                                  				_t59 = __ebx;
                                                                                                                                                                                                                                                  				_t38 =  *0x115a004; // 0x957c0578
                                                                                                                                                                                                                                                  				_v8 = _t38 ^ _t75;
                                                                                                                                                                                                                                                  				_t40 =  &_v788;
                                                                                                                                                                                                                                                  				__imp__SHGetFolderPathA(0, 7, 0, 0, _t40); // executed
                                                                                                                                                                                                                                                  				_t84 = _t40;
                                                                                                                                                                                                                                                  				if(_t40 < 0) {
                                                                                                                                                                                                                                                  					L15:
                                                                                                                                                                                                                                                  					return E011412EA(0, _t59, _v8 ^ _t75, _t69, _t73, _t74);
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				E01141040(_t84, "Startup folder: %s\n",  &_v788); // executed
                                                                                                                                                                                                                                                  				_t69 =  &_v268;
                                                                                                                                                                                                                                                  				_t44 = GetModuleFileNameA(0,  &_v268, 0x104);
                                                                                                                                                                                                                                                  				_t85 = _t44;
                                                                                                                                                                                                                                                  				if(_t44 == 0) {
                                                                                                                                                                                                                                                  					goto L15;
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				E01141040(_t85, "Current path: %s\n",  &_v268); // executed
                                                                                                                                                                                                                                                  				E011430EA( &_v268, 0, 0,  &_v1048, 0);
                                                                                                                                                                                                                                                  				_push( &_v1048);
                                                                                                                                                                                                                                                  				E011410F0( &_v528, "%s\\%s.exe",  &_v788);
                                                                                                                                                                                                                                                  				E01141040(_t85, "New path: %s\n",  &_v528); // executed
                                                                                                                                                                                                                                                  				_v1060 =  &_v528;
                                                                                                                                                                                                                                                  				_v1056 =  &_v268;
                                                                                                                                                                                                                                                  				while(1) {
                                                                                                                                                                                                                                                  					_t52 = _v1056;
                                                                                                                                                                                                                                                  					_t66 =  *_t52;
                                                                                                                                                                                                                                                  					_v1049 = _t66;
                                                                                                                                                                                                                                                  					_t69 = _v1060;
                                                                                                                                                                                                                                                  					if(_t66 !=  *_v1060) {
                                                                                                                                                                                                                                                  						break;
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  					if(_v1049 == 0) {
                                                                                                                                                                                                                                                  						L7:
                                                                                                                                                                                                                                                  						_v1064 = 0;
                                                                                                                                                                                                                                                  						L9:
                                                                                                                                                                                                                                                  						_v1068 = _v1064;
                                                                                                                                                                                                                                                  						if(_v1068 == 0) {
                                                                                                                                                                                                                                                  							ShellExecuteA(0, "open", "https://www.baidu.com", 0, 0, 1);
                                                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                                                  							_t69 =  &_v528;
                                                                                                                                                                                                                                                  							_t56 = MoveFileA( &_v268,  &_v528); // executed
                                                                                                                                                                                                                                                  							_t91 = _t56;
                                                                                                                                                                                                                                                  							if(_t56 == 0) {
                                                                                                                                                                                                                                                  								_push("Failed to move!\n");
                                                                                                                                                                                                                                                  								E01141040(__eflags);
                                                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                                                  								_push("Moved successfully!\n"); // executed
                                                                                                                                                                                                                                                  								E01141040(_t91); // executed
                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  						goto L15;
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  					_t52 = _v1056;
                                                                                                                                                                                                                                                  					_t68 =  *((intOrPtr*)(_t52 + 1));
                                                                                                                                                                                                                                                  					_v1050 = _t68;
                                                                                                                                                                                                                                                  					_t69 = _v1060;
                                                                                                                                                                                                                                                  					if(_t68 !=  *((intOrPtr*)(_v1060 + 1))) {
                                                                                                                                                                                                                                                  						break;
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  					_v1056 = _v1056 + 2;
                                                                                                                                                                                                                                                  					_v1060 = _v1060 + 2;
                                                                                                                                                                                                                                                  					if(_v1050 != 0) {
                                                                                                                                                                                                                                                  						continue;
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  					goto L7;
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				asm("sbb eax, eax");
                                                                                                                                                                                                                                                  				_t53 = _t52 | 0x00000001;
                                                                                                                                                                                                                                                  				__eflags = _t53;
                                                                                                                                                                                                                                                  				_v1064 = _t53;
                                                                                                                                                                                                                                                  				goto L9;
                                                                                                                                                                                                                                                  			}


























                                                                                                                                                                                                                                                  0x01141130
                                                                                                                                                                                                                                                  0x01141130
                                                                                                                                                                                                                                                  0x01141130
                                                                                                                                                                                                                                                  0x01141139
                                                                                                                                                                                                                                                  0x01141140
                                                                                                                                                                                                                                                  0x01141143
                                                                                                                                                                                                                                                  0x01141152
                                                                                                                                                                                                                                                  0x01141158
                                                                                                                                                                                                                                                  0x0114115a
                                                                                                                                                                                                                                                  0x011412da
                                                                                                                                                                                                                                                  0x011412e9
                                                                                                                                                                                                                                                  0x011412e9
                                                                                                                                                                                                                                                  0x0114116c
                                                                                                                                                                                                                                                  0x01141179
                                                                                                                                                                                                                                                  0x01141182
                                                                                                                                                                                                                                                  0x01141188
                                                                                                                                                                                                                                                  0x0114118a
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114119c
                                                                                                                                                                                                                                                  0x011411b8
                                                                                                                                                                                                                                                  0x011411c6
                                                                                                                                                                                                                                                  0x011411da
                                                                                                                                                                                                                                                  0x011411ee
                                                                                                                                                                                                                                                  0x011411fc
                                                                                                                                                                                                                                                  0x01141208
                                                                                                                                                                                                                                                  0x0114120e
                                                                                                                                                                                                                                                  0x0114120e
                                                                                                                                                                                                                                                  0x01141214
                                                                                                                                                                                                                                                  0x01141216
                                                                                                                                                                                                                                                  0x0114121c
                                                                                                                                                                                                                                                  0x01141224
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114122d
                                                                                                                                                                                                                                                  0x01141260
                                                                                                                                                                                                                                                  0x01141260
                                                                                                                                                                                                                                                  0x01141277
                                                                                                                                                                                                                                                  0x0114127d
                                                                                                                                                                                                                                                  0x0114128a
                                                                                                                                                                                                                                                  0x011412d4
                                                                                                                                                                                                                                                  0x0114128c
                                                                                                                                                                                                                                                  0x0114128c
                                                                                                                                                                                                                                                  0x0114129a
                                                                                                                                                                                                                                                  0x011412a0
                                                                                                                                                                                                                                                  0x011412a2
                                                                                                                                                                                                                                                  0x011412b3
                                                                                                                                                                                                                                                  0x011412b8
                                                                                                                                                                                                                                                  0x011412a4
                                                                                                                                                                                                                                                  0x011412a4
                                                                                                                                                                                                                                                  0x011412a9
                                                                                                                                                                                                                                                  0x011412ae
                                                                                                                                                                                                                                                  0x011412c0
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114128a
                                                                                                                                                                                                                                                  0x0114122f
                                                                                                                                                                                                                                                  0x01141235
                                                                                                                                                                                                                                                  0x01141238
                                                                                                                                                                                                                                                  0x0114123e
                                                                                                                                                                                                                                                  0x01141247
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01141249
                                                                                                                                                                                                                                                  0x01141250
                                                                                                                                                                                                                                                  0x0114125e
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114125e
                                                                                                                                                                                                                                                  0x0114126c
                                                                                                                                                                                                                                                  0x0114126e
                                                                                                                                                                                                                                                  0x0114126e
                                                                                                                                                                                                                                                  0x01141271
                                                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SHGetFolderPathA.SHELL32(00000000,00000007,00000000,00000000,?), ref: 01141152
                                                                                                                                                                                                                                                    • Part of subcall function 01141040: __vfwprintf_l.LIBCONCRTD ref: 01141061
                                                                                                                                                                                                                                                  • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 01141182
                                                                                                                                                                                                                                                  • _fwprintf.LIBCONCRTD ref: 011411DA
                                                                                                                                                                                                                                                    • Part of subcall function 011410F0: _fread.LIBCMTD ref: 0114110A
                                                                                                                                                                                                                                                  • MoveFileA.KERNEL32 ref: 0114129A
                                                                                                                                                                                                                                                  • ShellExecuteA.SHELL32(00000000,open,https://www.baidu.com,00000000,00000000,00000001), ref: 011412D4
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.247119821.0000000001141000.00000020.00000001.01000000.00000004.sdmp, Offset: 01140000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247105331.0000000001140000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247146501.0000000001153000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247154971.000000000115A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247161841.000000000115C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1140000_test_restart.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: File$ExecuteFolderModuleMoveNamePathShell__vfwprintf_l_fread_fwprintf
                                                                                                                                                                                                                                                  • String ID: %s\%s.exe$Current path: %s$Failed to move!$Moved successfully!$New path: %s$Startup folder: %s$https://www.baidu.com$open
                                                                                                                                                                                                                                                  • API String ID: 1539291826-1330683962
                                                                                                                                                                                                                                                  • Opcode ID: a280d31a4cf501086347c34e7ce8b250a455a41dbe1f652a03f421a6ae227505
                                                                                                                                                                                                                                                  • Instruction ID: 94f60e218e57198e098013cf48c39a2f4213cf98ae39f95fd61b3ca5361317cb
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a280d31a4cf501086347c34e7ce8b250a455a41dbe1f652a03f421a6ae227505
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8641E6F5B44318ABDB68DB50CC41FD9B7B4AB18B00F4041E8E619E6181E7B06BC4CF65
                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  C-Code - Quality: 93%
                                                                                                                                                                                                                                                  			E0114C265(signed int _a4, void* _a8, signed int _a12) {
                                                                                                                                                                                                                                                  				long _v8;
                                                                                                                                                                                                                                                  				signed int _v12;
                                                                                                                                                                                                                                                  				void* _v16;
                                                                                                                                                                                                                                                  				signed int _v20;
                                                                                                                                                                                                                                                  				intOrPtr _v24;
                                                                                                                                                                                                                                                  				signed int _v28;
                                                                                                                                                                                                                                                  				signed int _v32;
                                                                                                                                                                                                                                                  				long _v40;
                                                                                                                                                                                                                                                  				char _v44;
                                                                                                                                                                                                                                                  				signed int _t59;
                                                                                                                                                                                                                                                  				signed int _t64;
                                                                                                                                                                                                                                                  				signed int _t66;
                                                                                                                                                                                                                                                  				signed int _t68;
                                                                                                                                                                                                                                                  				signed int _t71;
                                                                                                                                                                                                                                                  				signed int _t72;
                                                                                                                                                                                                                                                  				signed int _t74;
                                                                                                                                                                                                                                                  				signed int _t81;
                                                                                                                                                                                                                                                  				signed int _t84;
                                                                                                                                                                                                                                                  				signed int _t91;
                                                                                                                                                                                                                                                  				signed int _t93;
                                                                                                                                                                                                                                                  				intOrPtr _t95;
                                                                                                                                                                                                                                                  				signed int _t100;
                                                                                                                                                                                                                                                  				intOrPtr _t101;
                                                                                                                                                                                                                                                  				void* _t102;
                                                                                                                                                                                                                                                  				signed int _t105;
                                                                                                                                                                                                                                                  				signed int _t107;
                                                                                                                                                                                                                                                  				void* _t109;
                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                  				_t93 = _a12;
                                                                                                                                                                                                                                                  				_v8 = _t93;
                                                                                                                                                                                                                                                  				_t105 = _a4;
                                                                                                                                                                                                                                                  				_t102 = _a8;
                                                                                                                                                                                                                                                  				_v16 = _t102;
                                                                                                                                                                                                                                                  				if(_t93 == 0) {
                                                                                                                                                                                                                                                  					L37:
                                                                                                                                                                                                                                                  					__eflags = 0;
                                                                                                                                                                                                                                                  					return 0;
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				_t113 = _t102;
                                                                                                                                                                                                                                                  				if(_t102 != 0) {
                                                                                                                                                                                                                                                  					_t100 = _t105 >> 6;
                                                                                                                                                                                                                                                  					_t59 = (_t105 & 0x0000003f) * 0x38;
                                                                                                                                                                                                                                                  					_v20 = _t100;
                                                                                                                                                                                                                                                  					_t101 =  *((intOrPtr*)(0x115af10 + _t100 * 4));
                                                                                                                                                                                                                                                  					_v12 = _t59;
                                                                                                                                                                                                                                                  					_t91 =  *((intOrPtr*)(_t101 + _t59 + 0x29));
                                                                                                                                                                                                                                                  					__eflags = _t91 - 2;
                                                                                                                                                                                                                                                  					if(_t91 == 2) {
                                                                                                                                                                                                                                                  						L6:
                                                                                                                                                                                                                                                  						__eflags =  !_t93 & 0x00000001;
                                                                                                                                                                                                                                                  						if(__eflags == 0) {
                                                                                                                                                                                                                                                  							goto L2;
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  						_t59 = _v12;
                                                                                                                                                                                                                                                  						L8:
                                                                                                                                                                                                                                                  						__eflags =  *(_t101 + _t59 + 0x28) & 0x00000020;
                                                                                                                                                                                                                                                  						if(__eflags != 0) {
                                                                                                                                                                                                                                                  							E0114F390(_t105, 0, 0, 2);
                                                                                                                                                                                                                                                  							_t109 = _t109 + 0x10;
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  						_t66 = E0114BE0C(_t101, __eflags, _t105);
                                                                                                                                                                                                                                                  						__eflags = _t66;
                                                                                                                                                                                                                                                  						if(_t66 == 0) {
                                                                                                                                                                                                                                                  							_t95 =  *((intOrPtr*)(0x115af10 + _v20 * 4));
                                                                                                                                                                                                                                                  							_t68 = _v12;
                                                                                                                                                                                                                                                  							__eflags =  *((char*)(_t95 + _t68 + 0x28));
                                                                                                                                                                                                                                                  							if( *((char*)(_t95 + _t68 + 0x28)) >= 0) {
                                                                                                                                                                                                                                                  								asm("stosd");
                                                                                                                                                                                                                                                  								asm("stosd");
                                                                                                                                                                                                                                                  								asm("stosd");
                                                                                                                                                                                                                                                  								_t71 = WriteFile( *(_t95 + _t68 + 0x18), _v16, _v8,  &_v40, 0);
                                                                                                                                                                                                                                                  								__eflags = _t71;
                                                                                                                                                                                                                                                  								if(_t71 == 0) {
                                                                                                                                                                                                                                                  									_v44 = GetLastError();
                                                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                                                  								goto L27;
                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                  							_t81 = _t91;
                                                                                                                                                                                                                                                  							__eflags = _t81;
                                                                                                                                                                                                                                                  							if(_t81 == 0) {
                                                                                                                                                                                                                                                  								E0114BE7D( &_v44, _t105, _t102, _v8); // executed
                                                                                                                                                                                                                                                  								goto L16;
                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                  							_t84 = _t81 - 1;
                                                                                                                                                                                                                                                  							__eflags = _t84;
                                                                                                                                                                                                                                                  							if(_t84 == 0) {
                                                                                                                                                                                                                                                  								_t83 = E0114C041( &_v44, _t105, _t102, _v8);
                                                                                                                                                                                                                                                  								goto L16;
                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                  							__eflags = _t84 != 1;
                                                                                                                                                                                                                                                  							if(_t84 != 1) {
                                                                                                                                                                                                                                                  								goto L33;
                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                  							_t83 = E0114BF58( &_v44, _t105, _t102, _v8);
                                                                                                                                                                                                                                                  							goto L16;
                                                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                                                  							__eflags = _t91;
                                                                                                                                                                                                                                                  							if(__eflags == 0) {
                                                                                                                                                                                                                                                  								_t83 = E0114B9F8(__eflags,  &_v44, _t105, _t102, _v8);
                                                                                                                                                                                                                                                  								L16:
                                                                                                                                                                                                                                                  								L14:
                                                                                                                                                                                                                                                  								L27:
                                                                                                                                                                                                                                                  								asm("movsd");
                                                                                                                                                                                                                                                  								asm("movsd");
                                                                                                                                                                                                                                                  								asm("movsd");
                                                                                                                                                                                                                                                  								_t72 = _v28;
                                                                                                                                                                                                                                                  								__eflags = _t72;
                                                                                                                                                                                                                                                  								if(_t72 != 0) {
                                                                                                                                                                                                                                                  									return _t72 - _v24;
                                                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                                                  								_t74 = _v32;
                                                                                                                                                                                                                                                  								__eflags = _t74;
                                                                                                                                                                                                                                                  								if(_t74 == 0) {
                                                                                                                                                                                                                                                  									_t102 = _v16;
                                                                                                                                                                                                                                                  									L33:
                                                                                                                                                                                                                                                  									__eflags =  *( *((intOrPtr*)(0x115af10 + _v20 * 4)) + _v12 + 0x28) & 0x00000040;
                                                                                                                                                                                                                                                  									if(__eflags == 0) {
                                                                                                                                                                                                                                                  										L35:
                                                                                                                                                                                                                                                  										 *((intOrPtr*)(E0114663B(__eflags))) = 0x1c;
                                                                                                                                                                                                                                                  										_t64 = E01146628(__eflags);
                                                                                                                                                                                                                                                  										 *_t64 =  *_t64 & 0x00000000;
                                                                                                                                                                                                                                                  										L3:
                                                                                                                                                                                                                                                  										return _t64 | 0xffffffff;
                                                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                                                  									__eflags =  *_t102 - 0x1a;
                                                                                                                                                                                                                                                  									if(__eflags == 0) {
                                                                                                                                                                                                                                                  										goto L37;
                                                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                                                  									goto L35;
                                                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                                                  								_t107 = 5;
                                                                                                                                                                                                                                                  								__eflags = _t74 - _t107;
                                                                                                                                                                                                                                                  								if(__eflags != 0) {
                                                                                                                                                                                                                                                  									_t64 = E01146605(_t74);
                                                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                                                  									 *((intOrPtr*)(E0114663B(__eflags))) = 9;
                                                                                                                                                                                                                                                  									_t64 = E01146628(__eflags);
                                                                                                                                                                                                                                                  									 *_t64 = _t107;
                                                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                                                  								goto L3;
                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                  							__eflags = _t91 - 1 - 1;
                                                                                                                                                                                                                                                  							if(_t91 - 1 > 1) {
                                                                                                                                                                                                                                                  								goto L33;
                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                  							E0114BDA4( &_v44, _t102, _v8);
                                                                                                                                                                                                                                                  							goto L14;
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  					__eflags = _t91 - 1;
                                                                                                                                                                                                                                                  					if(_t91 != 1) {
                                                                                                                                                                                                                                                  						goto L8;
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  					goto L6;
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				L2:
                                                                                                                                                                                                                                                  				 *(E01146628(_t113)) =  *_t62 & 0x00000000;
                                                                                                                                                                                                                                                  				 *((intOrPtr*)(E0114663B( *_t62))) = 0x16;
                                                                                                                                                                                                                                                  				_t64 = E0114657E();
                                                                                                                                                                                                                                                  				goto L3;
                                                                                                                                                                                                                                                  			}






























                                                                                                                                                                                                                                                  0x0114c26d
                                                                                                                                                                                                                                                  0x0114c270
                                                                                                                                                                                                                                                  0x0114c275
                                                                                                                                                                                                                                                  0x0114c279
                                                                                                                                                                                                                                                  0x0114c27c
                                                                                                                                                                                                                                                  0x0114c281
                                                                                                                                                                                                                                                  0x0114c438
                                                                                                                                                                                                                                                  0x0114c438
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114c438
                                                                                                                                                                                                                                                  0x0114c287
                                                                                                                                                                                                                                                  0x0114c289
                                                                                                                                                                                                                                                  0x0114c2af
                                                                                                                                                                                                                                                  0x0114c2b5
                                                                                                                                                                                                                                                  0x0114c2b8
                                                                                                                                                                                                                                                  0x0114c2bb
                                                                                                                                                                                                                                                  0x0114c2c2
                                                                                                                                                                                                                                                  0x0114c2c5
                                                                                                                                                                                                                                                  0x0114c2c9
                                                                                                                                                                                                                                                  0x0114c2cc
                                                                                                                                                                                                                                                  0x0114c2d3
                                                                                                                                                                                                                                                  0x0114c2d7
                                                                                                                                                                                                                                                  0x0114c2d9
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114c2db
                                                                                                                                                                                                                                                  0x0114c2de
                                                                                                                                                                                                                                                  0x0114c2de
                                                                                                                                                                                                                                                  0x0114c2e3
                                                                                                                                                                                                                                                  0x0114c2ec
                                                                                                                                                                                                                                                  0x0114c2f1
                                                                                                                                                                                                                                                  0x0114c2f1
                                                                                                                                                                                                                                                  0x0114c2f5
                                                                                                                                                                                                                                                  0x0114c2fb
                                                                                                                                                                                                                                                  0x0114c2fd
                                                                                                                                                                                                                                                  0x0114c33b
                                                                                                                                                                                                                                                  0x0114c342
                                                                                                                                                                                                                                                  0x0114c345
                                                                                                                                                                                                                                                  0x0114c34a
                                                                                                                                                                                                                                                  0x0114c39b
                                                                                                                                                                                                                                                  0x0114c39e
                                                                                                                                                                                                                                                  0x0114c39f
                                                                                                                                                                                                                                                  0x0114c3ab
                                                                                                                                                                                                                                                  0x0114c3b1
                                                                                                                                                                                                                                                  0x0114c3b3
                                                                                                                                                                                                                                                  0x0114c3bb
                                                                                                                                                                                                                                                  0x0114c3bb
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114c3be
                                                                                                                                                                                                                                                  0x0114c34f
                                                                                                                                                                                                                                                  0x0114c34f
                                                                                                                                                                                                                                                  0x0114c352
                                                                                                                                                                                                                                                  0x0114c38b
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114c38b
                                                                                                                                                                                                                                                  0x0114c354
                                                                                                                                                                                                                                                  0x0114c354
                                                                                                                                                                                                                                                  0x0114c357
                                                                                                                                                                                                                                                  0x0114c37b
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114c37b
                                                                                                                                                                                                                                                  0x0114c359
                                                                                                                                                                                                                                                  0x0114c35c
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114c36b
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114c2ff
                                                                                                                                                                                                                                                  0x0114c2ff
                                                                                                                                                                                                                                                  0x0114c301
                                                                                                                                                                                                                                                  0x0114c32e
                                                                                                                                                                                                                                                  0x0114c333
                                                                                                                                                                                                                                                  0x0114c31e
                                                                                                                                                                                                                                                  0x0114c3c1
                                                                                                                                                                                                                                                  0x0114c3c4
                                                                                                                                                                                                                                                  0x0114c3c5
                                                                                                                                                                                                                                                  0x0114c3c6
                                                                                                                                                                                                                                                  0x0114c3c7
                                                                                                                                                                                                                                                  0x0114c3ca
                                                                                                                                                                                                                                                  0x0114c3cc
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114c433
                                                                                                                                                                                                                                                  0x0114c3ce
                                                                                                                                                                                                                                                  0x0114c3d1
                                                                                                                                                                                                                                                  0x0114c3d3
                                                                                                                                                                                                                                                  0x0114c3ff
                                                                                                                                                                                                                                                  0x0114c402
                                                                                                                                                                                                                                                  0x0114c40f
                                                                                                                                                                                                                                                  0x0114c414
                                                                                                                                                                                                                                                  0x0114c41b
                                                                                                                                                                                                                                                  0x0114c420
                                                                                                                                                                                                                                                  0x0114c426
                                                                                                                                                                                                                                                  0x0114c42b
                                                                                                                                                                                                                                                  0x0114c2a3
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114c2a3
                                                                                                                                                                                                                                                  0x0114c416
                                                                                                                                                                                                                                                  0x0114c419
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114c419
                                                                                                                                                                                                                                                  0x0114c3d7
                                                                                                                                                                                                                                                  0x0114c3d8
                                                                                                                                                                                                                                                  0x0114c3da
                                                                                                                                                                                                                                                  0x0114c3f4
                                                                                                                                                                                                                                                  0x0114c3dc
                                                                                                                                                                                                                                                  0x0114c3e1
                                                                                                                                                                                                                                                  0x0114c3e7
                                                                                                                                                                                                                                                  0x0114c3ec
                                                                                                                                                                                                                                                  0x0114c3ec
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114c3da
                                                                                                                                                                                                                                                  0x0114c305
                                                                                                                                                                                                                                                  0x0114c308
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114c316
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114c31b
                                                                                                                                                                                                                                                  0x0114c2fd
                                                                                                                                                                                                                                                  0x0114c2ce
                                                                                                                                                                                                                                                  0x0114c2d1
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114c2d1
                                                                                                                                                                                                                                                  0x0114c28b
                                                                                                                                                                                                                                                  0x0114c290
                                                                                                                                                                                                                                                  0x0114c298
                                                                                                                                                                                                                                                  0x0114c29e
                                                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 0114B9F8: GetConsoleOutputCP.KERNEL32(00000000,00000000,?), ref: 0114BA40
                                                                                                                                                                                                                                                  • WriteFile.KERNEL32(?,00000000,00000000,?,00000000,0000000C,00000000,00000000,?,?,?,00000000,?,?,?,00000000), ref: 0114C3AB
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,00000000,?,?,?,00000000), ref: 0114C3B5
                                                                                                                                                                                                                                                  • __dosmaperr.LIBCMT ref: 0114C3F4
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.247119821.0000000001141000.00000020.00000001.01000000.00000004.sdmp, Offset: 01140000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247105331.0000000001140000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247146501.0000000001153000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247154971.000000000115A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247161841.000000000115C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1140000_test_restart.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ConsoleErrorFileLastOutputWrite__dosmaperr
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 910155933-0
                                                                                                                                                                                                                                                  • Opcode ID: 5aef03c5caee67cd6e6a0884e1867bcea10ad38e182270eacdd85d1a91d4f7a0
                                                                                                                                                                                                                                                  • Instruction ID: 44f44e6d58f9f9428a49128d1a5543752f994b8597fd7cf3f577a99bda4a63bb
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5aef03c5caee67cd6e6a0884e1867bcea10ad38e182270eacdd85d1a91d4f7a0
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6A51D6B1E0620AABDB1DDBA8C844FEE7F74AF46B18F080055E504A7291D771DA42C7A1
                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 107 114be7d-114bed2 call 1151e80 110 114bed4 107->110 111 114bf47-114bf57 call 11412ea 107->111 113 114beda 110->113 115 114bee0-114bee2 113->115 116 114bee4-114bee9 115->116 117 114befc-114bf21 WriteFile 115->117 118 114bef2-114befa 116->118 119 114beeb-114bef1 116->119 120 114bf23-114bf2e 117->120 121 114bf3f-114bf45 GetLastError 117->121 118->115 118->117 119->118 120->111 122 114bf30-114bf3b 120->122 121->111 122->113 123 114bf3d 122->123 123->111
                                                                                                                                                                                                                                                  C-Code - Quality: 81%
                                                                                                                                                                                                                                                  			E0114BE7D(void* _a4, signed int _a8, intOrPtr* _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                                                  				char _v9;
                                                                                                                                                                                                                                                  				void _v5128;
                                                                                                                                                                                                                                                  				long _v5132;
                                                                                                                                                                                                                                                  				intOrPtr _v5136;
                                                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                                                  				signed int _t29;
                                                                                                                                                                                                                                                  				int _t41;
                                                                                                                                                                                                                                                  				long _t43;
                                                                                                                                                                                                                                                  				char _t44;
                                                                                                                                                                                                                                                  				void* _t46;
                                                                                                                                                                                                                                                  				intOrPtr* _t50;
                                                                                                                                                                                                                                                  				intOrPtr _t54;
                                                                                                                                                                                                                                                  				void* _t55;
                                                                                                                                                                                                                                                  				long _t56;
                                                                                                                                                                                                                                                  				char* _t57;
                                                                                                                                                                                                                                                  				signed int _t58;
                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                  				E01151E80(0x140c);
                                                                                                                                                                                                                                                  				_t29 =  *0x115a004; // 0x957c0578
                                                                                                                                                                                                                                                  				_v8 = _t29 ^ _t58;
                                                                                                                                                                                                                                                  				_t47 = _a8;
                                                                                                                                                                                                                                                  				_t46 = _a4;
                                                                                                                                                                                                                                                  				_t55 = _t46;
                                                                                                                                                                                                                                                  				_t50 = _a12;
                                                                                                                                                                                                                                                  				_t54 = _a16 + _t50;
                                                                                                                                                                                                                                                  				_v5132 =  *((intOrPtr*)( *((intOrPtr*)(0x115af10 + (_a8 >> 6) * 4)) + 0x18 + (_t47 & 0x0000003f) * 0x38));
                                                                                                                                                                                                                                                  				asm("stosd");
                                                                                                                                                                                                                                                  				_v5136 = _t54;
                                                                                                                                                                                                                                                  				asm("stosd");
                                                                                                                                                                                                                                                  				asm("stosd");
                                                                                                                                                                                                                                                  				if(_t50 < _t54) {
                                                                                                                                                                                                                                                  					_t55 = _v5132;
                                                                                                                                                                                                                                                  					do {
                                                                                                                                                                                                                                                  						_t57 =  &_v5128;
                                                                                                                                                                                                                                                  						while(_t50 < _t54) {
                                                                                                                                                                                                                                                  							_t44 =  *_t50;
                                                                                                                                                                                                                                                  							_t50 = _t50 + 1;
                                                                                                                                                                                                                                                  							if(_t44 == 0xa) {
                                                                                                                                                                                                                                                  								 *((intOrPtr*)(_t46 + 8)) =  *((intOrPtr*)(_t46 + 8)) + 1;
                                                                                                                                                                                                                                                  								 *_t57 = 0xd;
                                                                                                                                                                                                                                                  								_t57 = _t57 + 1;
                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                  							 *_t57 = _t44;
                                                                                                                                                                                                                                                  							_t57 = _t57 + 1;
                                                                                                                                                                                                                                                  							if(_t57 <  &_v9) {
                                                                                                                                                                                                                                                  								continue;
                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                  							break;
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  						_a12 = _t50;
                                                                                                                                                                                                                                                  						_t56 = _t57 -  &_v5128;
                                                                                                                                                                                                                                                  						_t41 = WriteFile(_t55,  &_v5128, _t56,  &_v5132, 0); // executed
                                                                                                                                                                                                                                                  						if(_t41 == 0) {
                                                                                                                                                                                                                                                  							 *_t46 = GetLastError();
                                                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                                                  							_t43 = _v5132;
                                                                                                                                                                                                                                                  							 *((intOrPtr*)(_t46 + 4)) =  *((intOrPtr*)(_t46 + 4)) + _t43;
                                                                                                                                                                                                                                                  							if(_t43 >= _t56) {
                                                                                                                                                                                                                                                  								goto L9;
                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  						goto L12;
                                                                                                                                                                                                                                                  						L9:
                                                                                                                                                                                                                                                  						_t50 = _a12;
                                                                                                                                                                                                                                                  						_t54 = _v5136;
                                                                                                                                                                                                                                                  					} while (_t50 < _t54);
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				L12:
                                                                                                                                                                                                                                                  				return E011412EA(_t46, _t46, _v8 ^ _t58, _t54, _t55, _t56);
                                                                                                                                                                                                                                                  			}






















                                                                                                                                                                                                                                                  0x0114be87
                                                                                                                                                                                                                                                  0x0114be8c
                                                                                                                                                                                                                                                  0x0114be93
                                                                                                                                                                                                                                                  0x0114be96
                                                                                                                                                                                                                                                  0x0114bea8
                                                                                                                                                                                                                                                  0x0114beb4
                                                                                                                                                                                                                                                  0x0114beba
                                                                                                                                                                                                                                                  0x0114bebd
                                                                                                                                                                                                                                                  0x0114bebf
                                                                                                                                                                                                                                                  0x0114bec7
                                                                                                                                                                                                                                                  0x0114bec8
                                                                                                                                                                                                                                                  0x0114bece
                                                                                                                                                                                                                                                  0x0114becf
                                                                                                                                                                                                                                                  0x0114bed2
                                                                                                                                                                                                                                                  0x0114bed4
                                                                                                                                                                                                                                                  0x0114beda
                                                                                                                                                                                                                                                  0x0114beda
                                                                                                                                                                                                                                                  0x0114bee0
                                                                                                                                                                                                                                                  0x0114bee4
                                                                                                                                                                                                                                                  0x0114bee6
                                                                                                                                                                                                                                                  0x0114bee9
                                                                                                                                                                                                                                                  0x0114beeb
                                                                                                                                                                                                                                                  0x0114beee
                                                                                                                                                                                                                                                  0x0114bef1
                                                                                                                                                                                                                                                  0x0114bef1
                                                                                                                                                                                                                                                  0x0114bef2
                                                                                                                                                                                                                                                  0x0114bef4
                                                                                                                                                                                                                                                  0x0114befa
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114befa
                                                                                                                                                                                                                                                  0x0114bf02
                                                                                                                                                                                                                                                  0x0114bf05
                                                                                                                                                                                                                                                  0x0114bf19
                                                                                                                                                                                                                                                  0x0114bf21
                                                                                                                                                                                                                                                  0x0114bf45
                                                                                                                                                                                                                                                  0x0114bf23
                                                                                                                                                                                                                                                  0x0114bf23
                                                                                                                                                                                                                                                  0x0114bf29
                                                                                                                                                                                                                                                  0x0114bf2e
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114bf2e
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114bf30
                                                                                                                                                                                                                                                  0x0114bf30
                                                                                                                                                                                                                                                  0x0114bf33
                                                                                                                                                                                                                                                  0x0114bf39
                                                                                                                                                                                                                                                  0x0114bf3d
                                                                                                                                                                                                                                                  0x0114bf47
                                                                                                                                                                                                                                                  0x0114bf57

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • WriteFile.KERNELBASE(?,?,?,?,00000000,00000000,00000000,?,?,0114C390,?,00000000,00000000,00000000,0000000C,00000000), ref: 0114BF19
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,0114C390,?,00000000,00000000,00000000,0000000C,00000000,00000000,?,?,?,00000000,?,?,?), ref: 0114BF3F
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.247119821.0000000001141000.00000020.00000001.01000000.00000004.sdmp, Offset: 01140000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247105331.0000000001140000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247146501.0000000001153000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247154971.000000000115A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247161841.000000000115C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1140000_test_restart.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 442123175-0
                                                                                                                                                                                                                                                  • Opcode ID: 23c82ef7846c48f89f343ac40f29211d3ce1f50339a4e0bf91190e00922c5a59
                                                                                                                                                                                                                                                  • Instruction ID: 3936f64c8ed90c3826c9c7a8001eff945d06394b4d656fd77d3b6753aee9b8d5
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 23c82ef7846c48f89f343ac40f29211d3ce1f50339a4e0bf91190e00922c5a59
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D621A631A00229DBCB2ECF19D8909D9B7B9EF49715F1440A9EA09D7211D730DE82CF65
                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 124 1146fc0-1146fc5 125 1146fc7-1146fdf 124->125 126 1146fe1-1146fe5 125->126 127 1146fed-1146ff6 125->127 126->127 128 1146fe7-1146feb 126->128 129 1147008 127->129 130 1146ff8-1146ffb 127->130 134 1147066-114706a 128->134 133 114700a-1147017 GetStdHandle 129->133 131 1147004-1147006 130->131 132 1146ffd-1147002 130->132 131->133 132->133 135 1147026 133->135 136 1147019-114701b 133->136 134->125 137 1147070-1147073 134->137 139 1147028-114702a 135->139 136->135 138 114701d-1147024 GetFileType 136->138 138->139 140 114702c-1147035 139->140 141 1147048-114705a 139->141 142 1147037-114703b 140->142 143 114703d-1147040 140->143 141->134 144 114705c-114705f 141->144 142->134 143->134 145 1147042-1147046 143->145 144->134 145->134
                                                                                                                                                                                                                                                  C-Code - Quality: 84%
                                                                                                                                                                                                                                                  			E01146FC0() {
                                                                                                                                                                                                                                                  				signed int _t20;
                                                                                                                                                                                                                                                  				signed int _t22;
                                                                                                                                                                                                                                                  				long _t23;
                                                                                                                                                                                                                                                  				signed char _t25;
                                                                                                                                                                                                                                                  				void* _t28;
                                                                                                                                                                                                                                                  				signed int _t31;
                                                                                                                                                                                                                                                  				void* _t33;
                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                  				_t31 = 0;
                                                                                                                                                                                                                                                  				do {
                                                                                                                                                                                                                                                  					_t20 = _t31 & 0x0000003f;
                                                                                                                                                                                                                                                  					_t33 = _t20 * 0x38 +  *((intOrPtr*)(0x115af10 + (_t31 >> 6) * 4));
                                                                                                                                                                                                                                                  					if( *(_t33 + 0x18) == 0xffffffff ||  *(_t33 + 0x18) == 0xfffffffe) {
                                                                                                                                                                                                                                                  						 *(_t33 + 0x28) = 0x81;
                                                                                                                                                                                                                                                  						_t22 = _t31;
                                                                                                                                                                                                                                                  						if(_t22 == 0) {
                                                                                                                                                                                                                                                  							_push(0xfffffff6);
                                                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                                                  							if(_t22 == 1) {
                                                                                                                                                                                                                                                  								_push(0xfffffff5);
                                                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                                                  								_push(0xfffffff4);
                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  						_pop(_t23);
                                                                                                                                                                                                                                                  						_t28 = GetStdHandle(_t23);
                                                                                                                                                                                                                                                  						if(_t28 == 0xffffffff || _t28 == 0) {
                                                                                                                                                                                                                                                  							_t25 = 0;
                                                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                                                  							_t25 = GetFileType(_t28); // executed
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  						if(_t25 == 0) {
                                                                                                                                                                                                                                                  							 *(_t33 + 0x28) =  *(_t33 + 0x28) | 0x00000040;
                                                                                                                                                                                                                                                  							 *(_t33 + 0x18) = 0xfffffffe;
                                                                                                                                                                                                                                                  							_t20 =  *0x115acbc; // 0x0
                                                                                                                                                                                                                                                  							if(_t20 != 0) {
                                                                                                                                                                                                                                                  								_t20 =  *(_t20 + _t31 * 4);
                                                                                                                                                                                                                                                  								 *(_t20 + 0x10) = 0xfffffffe;
                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                                                  							_t20 = _t25 & 0x000000ff;
                                                                                                                                                                                                                                                  							 *(_t33 + 0x18) = _t28;
                                                                                                                                                                                                                                                  							if(_t20 != 2) {
                                                                                                                                                                                                                                                  								if(_t20 == 3) {
                                                                                                                                                                                                                                                  									 *(_t33 + 0x28) =  *(_t33 + 0x28) | 0x00000008;
                                                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                                                  								 *(_t33 + 0x28) =  *(_t33 + 0x28) | 0x00000040;
                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                                                  						 *(_t33 + 0x28) =  *(_t33 + 0x28) | 0x00000080;
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  					_t31 = _t31 + 1;
                                                                                                                                                                                                                                                  				} while (_t31 != 3);
                                                                                                                                                                                                                                                  				return _t20;
                                                                                                                                                                                                                                                  			}










                                                                                                                                                                                                                                                  0x01146fc5
                                                                                                                                                                                                                                                  0x01146fc7
                                                                                                                                                                                                                                                  0x01146fcb
                                                                                                                                                                                                                                                  0x01146fd4
                                                                                                                                                                                                                                                  0x01146fdf
                                                                                                                                                                                                                                                  0x01146fef
                                                                                                                                                                                                                                                  0x01146ff3
                                                                                                                                                                                                                                                  0x01146ff6
                                                                                                                                                                                                                                                  0x01147008
                                                                                                                                                                                                                                                  0x01146ff8
                                                                                                                                                                                                                                                  0x01146ffb
                                                                                                                                                                                                                                                  0x01147004
                                                                                                                                                                                                                                                  0x01146ffd
                                                                                                                                                                                                                                                  0x01147000
                                                                                                                                                                                                                                                  0x01147000
                                                                                                                                                                                                                                                  0x01146ffb
                                                                                                                                                                                                                                                  0x0114700a
                                                                                                                                                                                                                                                  0x01147012
                                                                                                                                                                                                                                                  0x01147017
                                                                                                                                                                                                                                                  0x01147026
                                                                                                                                                                                                                                                  0x0114701d
                                                                                                                                                                                                                                                  0x0114701e
                                                                                                                                                                                                                                                  0x0114701e
                                                                                                                                                                                                                                                  0x0114702a
                                                                                                                                                                                                                                                  0x01147048
                                                                                                                                                                                                                                                  0x0114704c
                                                                                                                                                                                                                                                  0x01147053
                                                                                                                                                                                                                                                  0x0114705a
                                                                                                                                                                                                                                                  0x0114705c
                                                                                                                                                                                                                                                  0x0114705f
                                                                                                                                                                                                                                                  0x0114705f
                                                                                                                                                                                                                                                  0x0114702c
                                                                                                                                                                                                                                                  0x0114702c
                                                                                                                                                                                                                                                  0x0114702f
                                                                                                                                                                                                                                                  0x01147035
                                                                                                                                                                                                                                                  0x01147040
                                                                                                                                                                                                                                                  0x01147042
                                                                                                                                                                                                                                                  0x01147042
                                                                                                                                                                                                                                                  0x01147037
                                                                                                                                                                                                                                                  0x01147037
                                                                                                                                                                                                                                                  0x01147037
                                                                                                                                                                                                                                                  0x01147035
                                                                                                                                                                                                                                                  0x01146fe7
                                                                                                                                                                                                                                                  0x01146fe7
                                                                                                                                                                                                                                                  0x01146fe7
                                                                                                                                                                                                                                                  0x01147066
                                                                                                                                                                                                                                                  0x01147067
                                                                                                                                                                                                                                                  0x01147073

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetStdHandle.KERNEL32(000000F6), ref: 0114700C
                                                                                                                                                                                                                                                  • GetFileType.KERNELBASE(00000000), ref: 0114701E
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.247119821.0000000001141000.00000020.00000001.01000000.00000004.sdmp, Offset: 01140000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247105331.0000000001140000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247146501.0000000001153000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247154971.000000000115A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247161841.000000000115C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1140000_test_restart.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FileHandleType
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3000768030-0
                                                                                                                                                                                                                                                  • Opcode ID: 83c2dc60d9b10971015705c40ebe905e91761f5d80a80ce502043ea34779c31a
                                                                                                                                                                                                                                                  • Instruction ID: 8b170ee60af1ff50e9ffb3ecd6461382a4bc3b4068cf05d195b8a6a58d6f1427
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 83c2dc60d9b10971015705c40ebe905e91761f5d80a80ce502043ea34779c31a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6E1126752057518BD73D4E3EDC98A22BE94AB47A30B39072ED1B6C36F1C730D586C242
                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 146 1145300-1145307 147 114530c-1145313 call 11499b5 call 1149dee 146->147 148 1145309-114530b 146->148 152 1145318-114531c 147->152 153 1145323-114532c call 1145353 152->153 154 114531e-1145321 152->154 160 1145333-114533a 153->160 161 114532e-1145331 153->161 155 1145347-1145352 call 11466ab 154->155 162 114533f-1145346 call 11466ab 160->162 161->162 162->155
                                                                                                                                                                                                                                                  C-Code - Quality: 92%
                                                                                                                                                                                                                                                  			E01145300(void* __ebx, void* __ecx) {
                                                                                                                                                                                                                                                  				void* _t2;
                                                                                                                                                                                                                                                  				intOrPtr _t3;
                                                                                                                                                                                                                                                  				signed int _t13;
                                                                                                                                                                                                                                                  				signed int _t14;
                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                  				if( *0x115add8 == 0) {
                                                                                                                                                                                                                                                  					_push(_t13);
                                                                                                                                                                                                                                                  					E011499B5(__ebx); // executed
                                                                                                                                                                                                                                                  					_t2 = E01149DEE(__ecx); // executed
                                                                                                                                                                                                                                                  					_t17 = _t2;
                                                                                                                                                                                                                                                  					if(_t2 != 0) {
                                                                                                                                                                                                                                                  						_t3 = E01145353(__ebx, _t17);
                                                                                                                                                                                                                                                  						if(_t3 != 0) {
                                                                                                                                                                                                                                                  							 *0x115ade4 = _t3;
                                                                                                                                                                                                                                                  							_t14 = 0;
                                                                                                                                                                                                                                                  							 *0x115add8 = _t3;
                                                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                                                  							_t14 = _t13 | 0xffffffff;
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  						E011466AB(0);
                                                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                                                  						_t14 = _t13 | 0xffffffff;
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  					E011466AB(_t17);
                                                                                                                                                                                                                                                  					return _t14;
                                                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                                                  					return 0;
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  			}







                                                                                                                                                                                                                                                  0x01145307
                                                                                                                                                                                                                                                  0x0114530d
                                                                                                                                                                                                                                                  0x0114530e
                                                                                                                                                                                                                                                  0x01145313
                                                                                                                                                                                                                                                  0x01145318
                                                                                                                                                                                                                                                  0x0114531c
                                                                                                                                                                                                                                                  0x01145324
                                                                                                                                                                                                                                                  0x0114532c
                                                                                                                                                                                                                                                  0x01145333
                                                                                                                                                                                                                                                  0x01145338
                                                                                                                                                                                                                                                  0x0114533a
                                                                                                                                                                                                                                                  0x0114532e
                                                                                                                                                                                                                                                  0x0114532e
                                                                                                                                                                                                                                                  0x0114532e
                                                                                                                                                                                                                                                  0x01145341
                                                                                                                                                                                                                                                  0x0114531e
                                                                                                                                                                                                                                                  0x0114531e
                                                                                                                                                                                                                                                  0x0114531e
                                                                                                                                                                                                                                                  0x01145348
                                                                                                                                                                                                                                                  0x01145352
                                                                                                                                                                                                                                                  0x01145309
                                                                                                                                                                                                                                                  0x0114530b
                                                                                                                                                                                                                                                  0x0114530b

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.247119821.0000000001141000.00000020.00000001.01000000.00000004.sdmp, Offset: 01140000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247105331.0000000001140000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247146501.0000000001153000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247154971.000000000115A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247161841.000000000115C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1140000_test_restart.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 269201875-0
                                                                                                                                                                                                                                                  • Opcode ID: e928a945aa47b632bf5776deee5fd909774955afe175dbae2ac9e32e03a3e23d
                                                                                                                                                                                                                                                  • Instruction ID: eb648365091a27142979626141e8d40c34299d48d990ab4c377037f546509be6
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e928a945aa47b632bf5776deee5fd909774955afe175dbae2ac9e32e03a3e23d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 51E0652250962247D7BE763E7C0436E1A965FD2F7DF110326E574871C4DFB444829192
                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 165 11489e2-11489f6 call 11489a7 168 1148a87 165->168 169 11489fc-1148a09 call 1142e18 165->169 171 1148a89-1148a8d 168->171 173 1148a12-1148a1b call 1142e18 169->173 174 1148a0b-1148a10 169->174 173->168 179 1148a1d 173->179 175 1148a22-1148a33 174->175 175->168 178 1148a35-1148a41 175->178 180 1148a70-1148a85 178->180 181 1148a43-1148a48 call 114722d 178->181 179->175 182 1148a6c-1148a6e 180->182 184 1148a4d-1148a5c call 11466ab 181->184 182->171 184->180 187 1148a5e-1148a69 184->187 187->182
                                                                                                                                                                                                                                                  C-Code - Quality: 96%
                                                                                                                                                                                                                                                  			E011489E2(void* __eflags, intOrPtr* _a4) {
                                                                                                                                                                                                                                                  				void* _t14;
                                                                                                                                                                                                                                                  				void* _t15;
                                                                                                                                                                                                                                                  				intOrPtr _t18;
                                                                                                                                                                                                                                                  				intOrPtr _t21;
                                                                                                                                                                                                                                                  				intOrPtr _t23;
                                                                                                                                                                                                                                                  				intOrPtr _t30;
                                                                                                                                                                                                                                                  				intOrPtr* _t31;
                                                                                                                                                                                                                                                  				intOrPtr* _t32;
                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                  				_t32 = _a4;
                                                                                                                                                                                                                                                  				if(E011489A7(__eflags, _t32) == 0) {
                                                                                                                                                                                                                                                  					L11:
                                                                                                                                                                                                                                                  					__eflags = 0;
                                                                                                                                                                                                                                                  					return 0;
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				_t14 = E01142E18(1);
                                                                                                                                                                                                                                                  				_t23 = 2;
                                                                                                                                                                                                                                                  				if(_t32 != _t14) {
                                                                                                                                                                                                                                                  					_t15 = E01142E18(_t23);
                                                                                                                                                                                                                                                  					__eflags = _t32 - _t15;
                                                                                                                                                                                                                                                  					if(_t32 != _t15) {
                                                                                                                                                                                                                                                  						goto L11;
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  					_t31 = 0x115b124;
                                                                                                                                                                                                                                                  					L5:
                                                                                                                                                                                                                                                  					 *0x115acc0 =  *0x115acc0 + 1;
                                                                                                                                                                                                                                                  					if(( *(_t32 + 0xc) & 0x000004c0) != 0) {
                                                                                                                                                                                                                                                  						goto L11;
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  					asm("lock or [ecx], eax");
                                                                                                                                                                                                                                                  					_t18 =  *_t31;
                                                                                                                                                                                                                                                  					if(_t18 != 0) {
                                                                                                                                                                                                                                                  						L10:
                                                                                                                                                                                                                                                  						 *((intOrPtr*)(_t32 + 4)) = _t18;
                                                                                                                                                                                                                                                  						 *_t32 =  *_t31;
                                                                                                                                                                                                                                                  						 *((intOrPtr*)(_t32 + 8)) = 0x1000;
                                                                                                                                                                                                                                                  						 *((intOrPtr*)(_t32 + 0x18)) = 0x1000;
                                                                                                                                                                                                                                                  						L9:
                                                                                                                                                                                                                                                  						return 1;
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  					_t21 = E0114722D(0x1000); // executed
                                                                                                                                                                                                                                                  					 *_t31 = _t21;
                                                                                                                                                                                                                                                  					E011466AB(0);
                                                                                                                                                                                                                                                  					_t18 =  *_t31;
                                                                                                                                                                                                                                                  					if(_t18 != 0) {
                                                                                                                                                                                                                                                  						goto L10;
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  					_t30 = _t32 + 0x14;
                                                                                                                                                                                                                                                  					 *((intOrPtr*)(_t32 + 8)) = _t23;
                                                                                                                                                                                                                                                  					 *((intOrPtr*)(_t32 + 4)) = _t30;
                                                                                                                                                                                                                                                  					 *_t32 = _t30;
                                                                                                                                                                                                                                                  					 *((intOrPtr*)(_t32 + 0x18)) = _t23;
                                                                                                                                                                                                                                                  					goto L9;
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				_t31 = 0x115b120;
                                                                                                                                                                                                                                                  				goto L5;
                                                                                                                                                                                                                                                  			}











                                                                                                                                                                                                                                                  0x011489e9
                                                                                                                                                                                                                                                  0x011489f6
                                                                                                                                                                                                                                                  0x01148a87
                                                                                                                                                                                                                                                  0x01148a87
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01148a87
                                                                                                                                                                                                                                                  0x011489fe
                                                                                                                                                                                                                                                  0x01148a06
                                                                                                                                                                                                                                                  0x01148a09
                                                                                                                                                                                                                                                  0x01148a13
                                                                                                                                                                                                                                                  0x01148a19
                                                                                                                                                                                                                                                  0x01148a1b
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01148a1d
                                                                                                                                                                                                                                                  0x01148a22
                                                                                                                                                                                                                                                  0x01148a22
                                                                                                                                                                                                                                                  0x01148a33
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01148a3a
                                                                                                                                                                                                                                                  0x01148a3d
                                                                                                                                                                                                                                                  0x01148a41
                                                                                                                                                                                                                                                  0x01148a70
                                                                                                                                                                                                                                                  0x01148a70
                                                                                                                                                                                                                                                  0x01148a75
                                                                                                                                                                                                                                                  0x01148a77
                                                                                                                                                                                                                                                  0x01148a7e
                                                                                                                                                                                                                                                  0x01148a6c
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01148a6c
                                                                                                                                                                                                                                                  0x01148a48
                                                                                                                                                                                                                                                  0x01148a4f
                                                                                                                                                                                                                                                  0x01148a51
                                                                                                                                                                                                                                                  0x01148a56
                                                                                                                                                                                                                                                  0x01148a5c
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01148a5e
                                                                                                                                                                                                                                                  0x01148a61
                                                                                                                                                                                                                                                  0x01148a64
                                                                                                                                                                                                                                                  0x01148a67
                                                                                                                                                                                                                                                  0x01148a69
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01148a69
                                                                                                                                                                                                                                                  0x01148a0b
                                                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.247119821.0000000001141000.00000020.00000001.01000000.00000004.sdmp, Offset: 01140000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247105331.0000000001140000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247146501.0000000001153000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247154971.000000000115A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247161841.000000000115C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1140000_test_restart.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 269201875-0
                                                                                                                                                                                                                                                  • Opcode ID: 315fcb306cfd93b142bebd39abba03cf88d54a0657f955eadfaf934ae92b3eb1
                                                                                                                                                                                                                                                  • Instruction ID: 9470d86e95327399d623f73a5867820daff646ffe17ebebecddc62c7b907f5f5
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 315fcb306cfd93b142bebd39abba03cf88d54a0657f955eadfaf934ae92b3eb1
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C411EB711003029FD73CDFA9E480B92B7E4EF55B58F30401DE49A97681D7B0D4818791
                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 188 114a2ab-114a2b8 call 114664e 190 114a2bd-114a2c8 188->190 191 114a2ce-114a2d6 190->191 192 114a2ca-114a2cc 190->192 193 114a319-114a325 call 11466ab 191->193 194 114a2d8-114a2dc 191->194 192->193 196 114a2de-114a313 call 1146a52 194->196 200 114a315-114a318 196->200 200->193
                                                                                                                                                                                                                                                  C-Code - Quality: 95%
                                                                                                                                                                                                                                                  			E0114A2AB(void* __edi, void* __eflags) {
                                                                                                                                                                                                                                                  				intOrPtr _v12;
                                                                                                                                                                                                                                                  				char _t17;
                                                                                                                                                                                                                                                  				void* _t18;
                                                                                                                                                                                                                                                  				intOrPtr* _t32;
                                                                                                                                                                                                                                                  				char _t35;
                                                                                                                                                                                                                                                  				void* _t37;
                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                  				_push(_t27);
                                                                                                                                                                                                                                                  				_t17 = E0114664E(0x40, 0x38); // executed
                                                                                                                                                                                                                                                  				_t35 = _t17;
                                                                                                                                                                                                                                                  				_v12 = _t35;
                                                                                                                                                                                                                                                  				if(_t35 != 0) {
                                                                                                                                                                                                                                                  					_t2 = _t35 + 0xe00; // 0xe00
                                                                                                                                                                                                                                                  					_t18 = _t2;
                                                                                                                                                                                                                                                  					__eflags = _t35 - _t18;
                                                                                                                                                                                                                                                  					if(__eflags != 0) {
                                                                                                                                                                                                                                                  						_t3 = _t35 + 0x20; // 0x20
                                                                                                                                                                                                                                                  						_t32 = _t3;
                                                                                                                                                                                                                                                  						_t37 = _t18;
                                                                                                                                                                                                                                                  						do {
                                                                                                                                                                                                                                                  							_t4 = _t32 - 0x20; // 0x0
                                                                                                                                                                                                                                                  							E01146A52(__eflags, _t4, 0xfa0, 0);
                                                                                                                                                                                                                                                  							 *(_t32 - 8) =  *(_t32 - 8) | 0xffffffff;
                                                                                                                                                                                                                                                  							 *(_t32 + 0xd) =  *(_t32 + 0xd) & 0x000000f8;
                                                                                                                                                                                                                                                  							 *_t32 = 0;
                                                                                                                                                                                                                                                  							_t32 = _t32 + 0x38;
                                                                                                                                                                                                                                                  							 *((intOrPtr*)(_t32 - 0x34)) = 0;
                                                                                                                                                                                                                                                  							 *((intOrPtr*)(_t32 - 0x30)) = 0xa0a0000;
                                                                                                                                                                                                                                                  							 *((char*)(_t32 - 0x2c)) = 0xa;
                                                                                                                                                                                                                                                  							 *((intOrPtr*)(_t32 - 0x2a)) = 0;
                                                                                                                                                                                                                                                  							 *((char*)(_t32 - 0x26)) = 0;
                                                                                                                                                                                                                                                  							__eflags = _t32 - 0x20 - _t37;
                                                                                                                                                                                                                                                  						} while (__eflags != 0);
                                                                                                                                                                                                                                                  						_t35 = _v12;
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                                                  					_t35 = 0;
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				E011466AB(0);
                                                                                                                                                                                                                                                  				return _t35;
                                                                                                                                                                                                                                                  			}









                                                                                                                                                                                                                                                  0x0114a2b1
                                                                                                                                                                                                                                                  0x0114a2b8
                                                                                                                                                                                                                                                  0x0114a2bd
                                                                                                                                                                                                                                                  0x0114a2c1
                                                                                                                                                                                                                                                  0x0114a2c8
                                                                                                                                                                                                                                                  0x0114a2ce
                                                                                                                                                                                                                                                  0x0114a2ce
                                                                                                                                                                                                                                                  0x0114a2d4
                                                                                                                                                                                                                                                  0x0114a2d6
                                                                                                                                                                                                                                                  0x0114a2d9
                                                                                                                                                                                                                                                  0x0114a2d9
                                                                                                                                                                                                                                                  0x0114a2dc
                                                                                                                                                                                                                                                  0x0114a2de
                                                                                                                                                                                                                                                  0x0114a2e4
                                                                                                                                                                                                                                                  0x0114a2e8
                                                                                                                                                                                                                                                  0x0114a2ed
                                                                                                                                                                                                                                                  0x0114a2f1
                                                                                                                                                                                                                                                  0x0114a2f5
                                                                                                                                                                                                                                                  0x0114a2f7
                                                                                                                                                                                                                                                  0x0114a2fa
                                                                                                                                                                                                                                                  0x0114a300
                                                                                                                                                                                                                                                  0x0114a307
                                                                                                                                                                                                                                                  0x0114a30b
                                                                                                                                                                                                                                                  0x0114a30e
                                                                                                                                                                                                                                                  0x0114a311
                                                                                                                                                                                                                                                  0x0114a311
                                                                                                                                                                                                                                                  0x0114a315
                                                                                                                                                                                                                                                  0x0114a318
                                                                                                                                                                                                                                                  0x0114a2ca
                                                                                                                                                                                                                                                  0x0114a2ca
                                                                                                                                                                                                                                                  0x0114a2ca
                                                                                                                                                                                                                                                  0x0114a31a
                                                                                                                                                                                                                                                  0x0114a325

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 0114664E: RtlAllocateHeap.NTDLL(00000008,?,00000000,?,01147D29,00000001,00000364,00000006,000000FF,?,?,?,01146640,01144D64), ref: 0114668F
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0114A31A
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.247119821.0000000001141000.00000020.00000001.01000000.00000004.sdmp, Offset: 01140000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247105331.0000000001140000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247146501.0000000001153000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247154971.000000000115A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247161841.000000000115C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1140000_test_restart.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AllocateHeap_free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 614378929-0
                                                                                                                                                                                                                                                  • Opcode ID: c5467a9abe475d0fb422e4c2a3392951912ca931a65b24d6c75b7947cf50ebd5
                                                                                                                                                                                                                                                  • Instruction ID: 390f0495c1de18406334a461c1baa505d560caff94d3609d0d63ec5d32392c9d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c5467a9abe475d0fb422e4c2a3392951912ca931a65b24d6c75b7947cf50ebd5
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 88016D726443176BC335CFA8D8809C9FBA8FF05BB8F150629E556A76C0E3706811CBE4
                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 201 114664e-1146659 202 1146667-114666d 201->202 203 114665b-1146665 201->203 205 1146686-1146697 RtlAllocateHeap 202->205 206 114666f-1146670 202->206 203->202 204 114669b-11466a6 call 114663b 203->204 212 11466a8-11466aa 204->212 207 1146672-1146679 call 1145a12 205->207 208 1146699 205->208 206->205 207->204 214 114667b-1146684 call 114ade4 207->214 208->212 214->204 214->205
                                                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                                                  			E0114664E(signed int _a4, signed int _a8) {
                                                                                                                                                                                                                                                  				void* _t8;
                                                                                                                                                                                                                                                  				signed int _t13;
                                                                                                                                                                                                                                                  				signed int _t18;
                                                                                                                                                                                                                                                  				long _t19;
                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                  				_t18 = _a4;
                                                                                                                                                                                                                                                  				if(_t18 == 0) {
                                                                                                                                                                                                                                                  					L2:
                                                                                                                                                                                                                                                  					_t19 = _t18 * _a8;
                                                                                                                                                                                                                                                  					if(_t19 == 0) {
                                                                                                                                                                                                                                                  						_t19 = _t19 + 1;
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  					while(1) {
                                                                                                                                                                                                                                                  						_t8 = RtlAllocateHeap( *0x115b2a0, 8, _t19); // executed
                                                                                                                                                                                                                                                  						if(_t8 != 0) {
                                                                                                                                                                                                                                                  							break;
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  						__eflags = E01145A12();
                                                                                                                                                                                                                                                  						if(__eflags == 0) {
                                                                                                                                                                                                                                                  							L8:
                                                                                                                                                                                                                                                  							 *((intOrPtr*)(E0114663B(__eflags))) = 0xc;
                                                                                                                                                                                                                                                  							__eflags = 0;
                                                                                                                                                                                                                                                  							return 0;
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  						__eflags = E0114ADE4(__eflags, _t19);
                                                                                                                                                                                                                                                  						if(__eflags == 0) {
                                                                                                                                                                                                                                                  							goto L8;
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  					return _t8;
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				_t13 = 0xffffffe0;
                                                                                                                                                                                                                                                  				if(_t13 / _t18 < _a8) {
                                                                                                                                                                                                                                                  					goto L8;
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				goto L2;
                                                                                                                                                                                                                                                  			}







                                                                                                                                                                                                                                                  0x01146654
                                                                                                                                                                                                                                                  0x01146659
                                                                                                                                                                                                                                                  0x01146667
                                                                                                                                                                                                                                                  0x01146667
                                                                                                                                                                                                                                                  0x0114666d
                                                                                                                                                                                                                                                  0x0114666f
                                                                                                                                                                                                                                                  0x0114666f
                                                                                                                                                                                                                                                  0x01146686
                                                                                                                                                                                                                                                  0x0114668f
                                                                                                                                                                                                                                                  0x01146697
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01146677
                                                                                                                                                                                                                                                  0x01146679
                                                                                                                                                                                                                                                  0x0114669b
                                                                                                                                                                                                                                                  0x011466a0
                                                                                                                                                                                                                                                  0x011466a6
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x011466a6
                                                                                                                                                                                                                                                  0x01146682
                                                                                                                                                                                                                                                  0x01146684
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01146684
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01146686
                                                                                                                                                                                                                                                  0x0114665f
                                                                                                                                                                                                                                                  0x01146665
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,01147D29,00000001,00000364,00000006,000000FF,?,?,?,01146640,01144D64), ref: 0114668F
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.247119821.0000000001141000.00000020.00000001.01000000.00000004.sdmp, Offset: 01140000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247105331.0000000001140000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247146501.0000000001153000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247154971.000000000115A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247161841.000000000115C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1140000_test_restart.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AllocateHeap
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1279760036-0
                                                                                                                                                                                                                                                  • Opcode ID: c1b99016a6c507a5575916bcc6f16165d8fa9cb2744e9995c567dfb8c89a777d
                                                                                                                                                                                                                                                  • Instruction ID: a768138621fa1aa0215c3ccf0eedc5b4cc5012413814800331ea95a59c361fcd
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c1b99016a6c507a5575916bcc6f16165d8fa9cb2744e9995c567dfb8c89a777d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8DF0E931611725A7AB2D5A3A9914B5F3B4CAF83FB8F164021ED19D7180CB20E801C6A5
                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 217 114722d-1147239 218 114726b-1147276 call 114663b 217->218 219 114723b-114723d 217->219 226 1147278-114727a 218->226 221 1147256-1147267 RtlAllocateHeap 219->221 222 114723f-1147240 219->222 223 1147242-1147249 call 1145a12 221->223 224 1147269 221->224 222->221 223->218 229 114724b-1147254 call 114ade4 223->229 224->226 229->218 229->221
                                                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                                                  			E0114722D(long _a4) {
                                                                                                                                                                                                                                                  				void* _t4;
                                                                                                                                                                                                                                                  				long _t8;
                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                  				_t8 = _a4;
                                                                                                                                                                                                                                                  				if(_t8 > 0xffffffe0) {
                                                                                                                                                                                                                                                  					L7:
                                                                                                                                                                                                                                                  					 *((intOrPtr*)(E0114663B(__eflags))) = 0xc;
                                                                                                                                                                                                                                                  					__eflags = 0;
                                                                                                                                                                                                                                                  					return 0;
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				if(_t8 == 0) {
                                                                                                                                                                                                                                                  					_t8 = _t8 + 1;
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				while(1) {
                                                                                                                                                                                                                                                  					_t4 = RtlAllocateHeap( *0x115b2a0, 0, _t8); // executed
                                                                                                                                                                                                                                                  					if(_t4 != 0) {
                                                                                                                                                                                                                                                  						break;
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  					__eflags = E01145A12();
                                                                                                                                                                                                                                                  					if(__eflags == 0) {
                                                                                                                                                                                                                                                  						goto L7;
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  					__eflags = E0114ADE4(__eflags, _t8);
                                                                                                                                                                                                                                                  					if(__eflags == 0) {
                                                                                                                                                                                                                                                  						goto L7;
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				return _t4;
                                                                                                                                                                                                                                                  			}





                                                                                                                                                                                                                                                  0x01147233
                                                                                                                                                                                                                                                  0x01147239
                                                                                                                                                                                                                                                  0x0114726b
                                                                                                                                                                                                                                                  0x01147270
                                                                                                                                                                                                                                                  0x01147276
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01147276
                                                                                                                                                                                                                                                  0x0114723d
                                                                                                                                                                                                                                                  0x0114723f
                                                                                                                                                                                                                                                  0x0114723f
                                                                                                                                                                                                                                                  0x01147256
                                                                                                                                                                                                                                                  0x0114725f
                                                                                                                                                                                                                                                  0x01147267
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01147247
                                                                                                                                                                                                                                                  0x01147249
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01147252
                                                                                                                                                                                                                                                  0x01147254
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01147254
                                                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • RtlAllocateHeap.NTDLL(00000000,?,?,?,01148A4D,00001000,?,?,?,?,011436DD), ref: 0114725F
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.247119821.0000000001141000.00000020.00000001.01000000.00000004.sdmp, Offset: 01140000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247105331.0000000001140000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247146501.0000000001153000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247154971.000000000115A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247161841.000000000115C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1140000_test_restart.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AllocateHeap
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1279760036-0
                                                                                                                                                                                                                                                  • Opcode ID: de91b8b25573abc7321b3a8ad41ea08ab1fbd7d2d051a19a9fc7c7e4fd86e8e3
                                                                                                                                                                                                                                                  • Instruction ID: 1b2d8163a52a3b34577bec226eb6f8277fccf52dadaafa3d8e8141a96adbc955
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: de91b8b25573abc7321b3a8ad41ea08ab1fbd7d2d051a19a9fc7c7e4fd86e8e3
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DAE02B3110471197EB3D262A9C00F5F3A4CBF82FF4F160121FD1A931C0CB50C800C2A5
                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 232 1141040-1141079 call 1142e18 call 1141010
                                                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                                                  			E01141040(void* __eflags, intOrPtr _a4, char _a8) {
                                                                                                                                                                                                                                                  				char* _v8;
                                                                                                                                                                                                                                                  				intOrPtr _v12;
                                                                                                                                                                                                                                                  				intOrPtr _t10;
                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                  				_v8 =  &_a8;
                                                                                                                                                                                                                                                  				_t10 = E01141010(E01142E18(1), _a4, 0, _v8); // executed
                                                                                                                                                                                                                                                  				_v12 = _t10;
                                                                                                                                                                                                                                                  				_v8 = 0;
                                                                                                                                                                                                                                                  				return _v12;
                                                                                                                                                                                                                                                  			}






                                                                                                                                                                                                                                                  0x01141049
                                                                                                                                                                                                                                                  0x01141061
                                                                                                                                                                                                                                                  0x01141069
                                                                                                                                                                                                                                                  0x0114106c
                                                                                                                                                                                                                                                  0x01141079

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.247119821.0000000001141000.00000020.00000001.01000000.00000004.sdmp, Offset: 01140000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247105331.0000000001140000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247146501.0000000001153000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247154971.000000000115A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247161841.000000000115C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1140000_test_restart.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: __vfwprintf_l
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1051920573-0
                                                                                                                                                                                                                                                  • Opcode ID: 16baaf34ecf39300a7d8f7c759f7ecf4dda693d053b331d1d168c2030bd70ccf
                                                                                                                                                                                                                                                  • Instruction ID: 15a60cb30d7831fed52fbd70807de285de81bc29fed4e674f299bcf42e64e23c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 16baaf34ecf39300a7d8f7c759f7ecf4dda693d053b331d1d168c2030bd70ccf
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 29E04FB5D0020CBFEB00EF94D842BAEB7B8DB44704F1081A9ED0897340E672AB5487D1
                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                  C-Code - Quality: 70%
                                                                                                                                                                                                                                                  			E0114CC98(void* __ebx, signed int __edx, void* __edi, void* __esi, void* __eflags, signed int _a4, signed int _a8, intOrPtr _a12, signed int _a16, signed int _a20, intOrPtr _a24) {
                                                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                                                  				signed int _v464;
                                                                                                                                                                                                                                                  				void _v468;
                                                                                                                                                                                                                                                  				signed int _v472;
                                                                                                                                                                                                                                                  				char _v932;
                                                                                                                                                                                                                                                  				signed int _v936;
                                                                                                                                                                                                                                                  				signed int _v1392;
                                                                                                                                                                                                                                                  				signed int _v1396;
                                                                                                                                                                                                                                                  				signed int _v1400;
                                                                                                                                                                                                                                                  				char _v1860;
                                                                                                                                                                                                                                                  				signed int _v1864;
                                                                                                                                                                                                                                                  				signed int _v1868;
                                                                                                                                                                                                                                                  				signed int _v1872;
                                                                                                                                                                                                                                                  				signed int _v1876;
                                                                                                                                                                                                                                                  				signed int _v1880;
                                                                                                                                                                                                                                                  				signed int _v1884;
                                                                                                                                                                                                                                                  				intOrPtr _v1888;
                                                                                                                                                                                                                                                  				signed int _v1892;
                                                                                                                                                                                                                                                  				signed int _v1896;
                                                                                                                                                                                                                                                  				signed int _v1900;
                                                                                                                                                                                                                                                  				signed int _v1904;
                                                                                                                                                                                                                                                  				signed int _v1908;
                                                                                                                                                                                                                                                  				signed int _v1912;
                                                                                                                                                                                                                                                  				signed int _v1916;
                                                                                                                                                                                                                                                  				signed int _v1920;
                                                                                                                                                                                                                                                  				signed int _v1928;
                                                                                                                                                                                                                                                  				char _v1932;
                                                                                                                                                                                                                                                  				signed int _v1940;
                                                                                                                                                                                                                                                  				signed int _v1944;
                                                                                                                                                                                                                                                  				char _v2404;
                                                                                                                                                                                                                                                  				signed int _v2408;
                                                                                                                                                                                                                                                  				signed int _t792;
                                                                                                                                                                                                                                                  				intOrPtr _t802;
                                                                                                                                                                                                                                                  				signed int _t809;
                                                                                                                                                                                                                                                  				signed int _t810;
                                                                                                                                                                                                                                                  				signed int _t811;
                                                                                                                                                                                                                                                  				signed int _t820;
                                                                                                                                                                                                                                                  				signed int _t822;
                                                                                                                                                                                                                                                  				signed int _t829;
                                                                                                                                                                                                                                                  				void* _t833;
                                                                                                                                                                                                                                                  				signed int _t834;
                                                                                                                                                                                                                                                  				intOrPtr _t840;
                                                                                                                                                                                                                                                  				void* _t841;
                                                                                                                                                                                                                                                  				signed int _t847;
                                                                                                                                                                                                                                                  				signed int _t852;
                                                                                                                                                                                                                                                  				signed int _t853;
                                                                                                                                                                                                                                                  				signed int _t854;
                                                                                                                                                                                                                                                  				signed int _t857;
                                                                                                                                                                                                                                                  				signed int _t859;
                                                                                                                                                                                                                                                  				signed int _t861;
                                                                                                                                                                                                                                                  				signed int _t862;
                                                                                                                                                                                                                                                  				signed int _t864;
                                                                                                                                                                                                                                                  				signed int _t865;
                                                                                                                                                                                                                                                  				signed int _t866;
                                                                                                                                                                                                                                                  				signed int _t871;
                                                                                                                                                                                                                                                  				signed int _t874;
                                                                                                                                                                                                                                                  				signed int _t877;
                                                                                                                                                                                                                                                  				signed int _t883;
                                                                                                                                                                                                                                                  				signed int _t884;
                                                                                                                                                                                                                                                  				signed int _t892;
                                                                                                                                                                                                                                                  				signed int _t895;
                                                                                                                                                                                                                                                  				signed int _t900;
                                                                                                                                                                                                                                                  				char* _t903;
                                                                                                                                                                                                                                                  				signed int _t907;
                                                                                                                                                                                                                                                  				signed int _t918;
                                                                                                                                                                                                                                                  				signed int _t919;
                                                                                                                                                                                                                                                  				signed int _t920;
                                                                                                                                                                                                                                                  				signed int _t921;
                                                                                                                                                                                                                                                  				char* _t922;
                                                                                                                                                                                                                                                  				signed char _t925;
                                                                                                                                                                                                                                                  				signed int _t931;
                                                                                                                                                                                                                                                  				signed int _t933;
                                                                                                                                                                                                                                                  				signed int _t937;
                                                                                                                                                                                                                                                  				signed int _t940;
                                                                                                                                                                                                                                                  				signed int _t948;
                                                                                                                                                                                                                                                  				signed int _t951;
                                                                                                                                                                                                                                                  				signed int _t953;
                                                                                                                                                                                                                                                  				signed int _t956;
                                                                                                                                                                                                                                                  				signed int _t965;
                                                                                                                                                                                                                                                  				signed int _t966;
                                                                                                                                                                                                                                                  				signed int _t969;
                                                                                                                                                                                                                                                  				signed int _t982;
                                                                                                                                                                                                                                                  				signed int _t983;
                                                                                                                                                                                                                                                  				signed int _t984;
                                                                                                                                                                                                                                                  				signed int _t985;
                                                                                                                                                                                                                                                  				signed int* _t986;
                                                                                                                                                                                                                                                  				signed char _t989;
                                                                                                                                                                                                                                                  				signed int* _t992;
                                                                                                                                                                                                                                                  				signed int _t995;
                                                                                                                                                                                                                                                  				signed int _t997;
                                                                                                                                                                                                                                                  				signed int _t1001;
                                                                                                                                                                                                                                                  				signed int _t1004;
                                                                                                                                                                                                                                                  				signed int _t1012;
                                                                                                                                                                                                                                                  				signed int _t1015;
                                                                                                                                                                                                                                                  				signed int _t1018;
                                                                                                                                                                                                                                                  				signed int _t1021;
                                                                                                                                                                                                                                                  				signed int _t1030;
                                                                                                                                                                                                                                                  				intOrPtr _t1035;
                                                                                                                                                                                                                                                  				signed int _t1036;
                                                                                                                                                                                                                                                  				signed int _t1042;
                                                                                                                                                                                                                                                  				void* _t1050;
                                                                                                                                                                                                                                                  				signed int _t1051;
                                                                                                                                                                                                                                                  				signed int _t1052;
                                                                                                                                                                                                                                                  				signed int _t1053;
                                                                                                                                                                                                                                                  				signed int _t1056;
                                                                                                                                                                                                                                                  				signed int _t1064;
                                                                                                                                                                                                                                                  				signed int _t1068;
                                                                                                                                                                                                                                                  				signed int _t1070;
                                                                                                                                                                                                                                                  				signed int _t1075;
                                                                                                                                                                                                                                                  				void* _t1081;
                                                                                                                                                                                                                                                  				signed int _t1082;
                                                                                                                                                                                                                                                  				signed int _t1083;
                                                                                                                                                                                                                                                  				signed int _t1084;
                                                                                                                                                                                                                                                  				signed int _t1087;
                                                                                                                                                                                                                                                  				signed int _t1092;
                                                                                                                                                                                                                                                  				signed int _t1093;
                                                                                                                                                                                                                                                  				signed int _t1097;
                                                                                                                                                                                                                                                  				signed int _t1099;
                                                                                                                                                                                                                                                  				signed int _t1104;
                                                                                                                                                                                                                                                  				signed char _t1111;
                                                                                                                                                                                                                                                  				void* _t1112;
                                                                                                                                                                                                                                                  				signed int _t1117;
                                                                                                                                                                                                                                                  				intOrPtr* _t1124;
                                                                                                                                                                                                                                                  				signed int _t1133;
                                                                                                                                                                                                                                                  				signed int _t1134;
                                                                                                                                                                                                                                                  				void* _t1136;
                                                                                                                                                                                                                                                  				signed int _t1139;
                                                                                                                                                                                                                                                  				signed int _t1141;
                                                                                                                                                                                                                                                  				signed int _t1142;
                                                                                                                                                                                                                                                  				signed int _t1143;
                                                                                                                                                                                                                                                  				signed int _t1146;
                                                                                                                                                                                                                                                  				signed int _t1150;
                                                                                                                                                                                                                                                  				signed int _t1151;
                                                                                                                                                                                                                                                  				signed int _t1152;
                                                                                                                                                                                                                                                  				signed int _t1154;
                                                                                                                                                                                                                                                  				signed int _t1155;
                                                                                                                                                                                                                                                  				signed int _t1156;
                                                                                                                                                                                                                                                  				signed int _t1158;
                                                                                                                                                                                                                                                  				signed int _t1159;
                                                                                                                                                                                                                                                  				signed int _t1160;
                                                                                                                                                                                                                                                  				signed int _t1161;
                                                                                                                                                                                                                                                  				signed int _t1163;
                                                                                                                                                                                                                                                  				signed int _t1164;
                                                                                                                                                                                                                                                  				signed int _t1165;
                                                                                                                                                                                                                                                  				signed int _t1167;
                                                                                                                                                                                                                                                  				signed int _t1168;
                                                                                                                                                                                                                                                  				unsigned int _t1169;
                                                                                                                                                                                                                                                  				unsigned int _t1173;
                                                                                                                                                                                                                                                  				unsigned int _t1176;
                                                                                                                                                                                                                                                  				signed int _t1177;
                                                                                                                                                                                                                                                  				signed int _t1180;
                                                                                                                                                                                                                                                  				signed int* _t1183;
                                                                                                                                                                                                                                                  				signed int _t1186;
                                                                                                                                                                                                                                                  				void* _t1188;
                                                                                                                                                                                                                                                  				unsigned int _t1189;
                                                                                                                                                                                                                                                  				signed int _t1190;
                                                                                                                                                                                                                                                  				signed int _t1193;
                                                                                                                                                                                                                                                  				signed int* _t1196;
                                                                                                                                                                                                                                                  				signed int _t1199;
                                                                                                                                                                                                                                                  				signed int _t1202;
                                                                                                                                                                                                                                                  				signed int _t1203;
                                                                                                                                                                                                                                                  				signed int _t1204;
                                                                                                                                                                                                                                                  				signed int _t1205;
                                                                                                                                                                                                                                                  				signed int _t1208;
                                                                                                                                                                                                                                                  				signed int _t1213;
                                                                                                                                                                                                                                                  				signed int _t1214;
                                                                                                                                                                                                                                                  				signed int _t1216;
                                                                                                                                                                                                                                                  				signed int _t1217;
                                                                                                                                                                                                                                                  				signed int _t1218;
                                                                                                                                                                                                                                                  				signed int _t1219;
                                                                                                                                                                                                                                                  				signed int _t1220;
                                                                                                                                                                                                                                                  				signed int _t1221;
                                                                                                                                                                                                                                                  				signed int _t1222;
                                                                                                                                                                                                                                                  				signed int _t1224;
                                                                                                                                                                                                                                                  				signed int _t1226;
                                                                                                                                                                                                                                                  				signed int _t1227;
                                                                                                                                                                                                                                                  				signed int _t1228;
                                                                                                                                                                                                                                                  				signed int _t1229;
                                                                                                                                                                                                                                                  				signed int _t1230;
                                                                                                                                                                                                                                                  				signed int _t1232;
                                                                                                                                                                                                                                                  				void* _t1233;
                                                                                                                                                                                                                                                  				signed int _t1234;
                                                                                                                                                                                                                                                  				signed int _t1236;
                                                                                                                                                                                                                                                  				signed int _t1241;
                                                                                                                                                                                                                                                  				void* _t1245;
                                                                                                                                                                                                                                                  				intOrPtr _t1246;
                                                                                                                                                                                                                                                  				void* _t1247;
                                                                                                                                                                                                                                                  				void* _t1250;
                                                                                                                                                                                                                                                  				unsigned int _t1253;
                                                                                                                                                                                                                                                  				signed int _t1254;
                                                                                                                                                                                                                                                  				signed int _t1255;
                                                                                                                                                                                                                                                  				signed int _t1256;
                                                                                                                                                                                                                                                  				signed int _t1257;
                                                                                                                                                                                                                                                  				signed int _t1258;
                                                                                                                                                                                                                                                  				signed int _t1259;
                                                                                                                                                                                                                                                  				signed int _t1262;
                                                                                                                                                                                                                                                  				signed int _t1263;
                                                                                                                                                                                                                                                  				signed int _t1264;
                                                                                                                                                                                                                                                  				signed int _t1265;
                                                                                                                                                                                                                                                  				signed int _t1268;
                                                                                                                                                                                                                                                  				signed int _t1269;
                                                                                                                                                                                                                                                  				signed int _t1270;
                                                                                                                                                                                                                                                  				void* _t1271;
                                                                                                                                                                                                                                                  				void* _t1274;
                                                                                                                                                                                                                                                  				signed int _t1276;
                                                                                                                                                                                                                                                  				signed int _t1280;
                                                                                                                                                                                                                                                  				signed int _t1282;
                                                                                                                                                                                                                                                  				signed int _t1286;
                                                                                                                                                                                                                                                  				void* _t1287;
                                                                                                                                                                                                                                                  				signed int _t1288;
                                                                                                                                                                                                                                                  				void* _t1289;
                                                                                                                                                                                                                                                  				signed int _t1291;
                                                                                                                                                                                                                                                  				signed int _t1292;
                                                                                                                                                                                                                                                  				signed int _t1294;
                                                                                                                                                                                                                                                  				void* _t1297;
                                                                                                                                                                                                                                                  				signed int _t1299;
                                                                                                                                                                                                                                                  				signed int _t1300;
                                                                                                                                                                                                                                                  				signed int _t1302;
                                                                                                                                                                                                                                                  				signed int _t1303;
                                                                                                                                                                                                                                                  				signed int _t1305;
                                                                                                                                                                                                                                                  				signed int _t1313;
                                                                                                                                                                                                                                                  				signed int _t1315;
                                                                                                                                                                                                                                                  				void* _t1316;
                                                                                                                                                                                                                                                  				signed int* _t1317;
                                                                                                                                                                                                                                                  				signed int* _t1321;
                                                                                                                                                                                                                                                  				signed int _t1324;
                                                                                                                                                                                                                                                  				signed int _t1333;
                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                  				_t1287 = __esi;
                                                                                                                                                                                                                                                  				_t1245 = __edi;
                                                                                                                                                                                                                                                  				_t1202 = __edx;
                                                                                                                                                                                                                                                  				_t1313 = _t1315;
                                                                                                                                                                                                                                                  				_t1316 = _t1315 - 0x964;
                                                                                                                                                                                                                                                  				_t792 =  *0x115a004; // 0x957c0578
                                                                                                                                                                                                                                                  				_v8 = _t792 ^ _t1313;
                                                                                                                                                                                                                                                  				_v1928 = _a16;
                                                                                                                                                                                                                                                  				_v1896 = _a20;
                                                                                                                                                                                                                                                  				_push(__ebx);
                                                                                                                                                                                                                                                  				E0114F584(__eflags,  &_v1940);
                                                                                                                                                                                                                                                  				_t1111 = 1;
                                                                                                                                                                                                                                                  				if((_v1940 & 0x0000001f) != 0x1f) {
                                                                                                                                                                                                                                                  					E0114F5EC(__eflags,  &_v1940);
                                                                                                                                                                                                                                                  					_v1932 = 1;
                                                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                                                  					_v1932 = 0;
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				_push(_t1287);
                                                                                                                                                                                                                                                  				_t1288 = _a8;
                                                                                                                                                                                                                                                  				_push(_t1245);
                                                                                                                                                                                                                                                  				_t1246 = 0x20;
                                                                                                                                                                                                                                                  				_t1324 = _t1288;
                                                                                                                                                                                                                                                  				if(_t1324 > 0 || _t1324 >= 0 && _a4 >= 0) {
                                                                                                                                                                                                                                                  					_t802 = _t1246;
                                                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                                                  					_t802 = 0x2d;
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				_t1124 = _v1928;
                                                                                                                                                                                                                                                  				 *_t1124 = _t802;
                                                                                                                                                                                                                                                  				 *((intOrPtr*)(_t1124 + 8)) = _v1896;
                                                                                                                                                                                                                                                  				E01145EE3( &_v1944, 0, 0);
                                                                                                                                                                                                                                                  				_t1317 = _t1316 + 0xc;
                                                                                                                                                                                                                                                  				if((_t1288 & 0x7ff00000) != 0) {
                                                                                                                                                                                                                                                  					L14:
                                                                                                                                                                                                                                                  					_t809 = E01147E33( &_a4);
                                                                                                                                                                                                                                                  					_pop(_t1127);
                                                                                                                                                                                                                                                  					__eflags = _t809;
                                                                                                                                                                                                                                                  					if(_t809 != 0) {
                                                                                                                                                                                                                                                  						_t1127 = _v1928;
                                                                                                                                                                                                                                                  						 *((intOrPtr*)(_v1928 + 4)) = _t1111;
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  					_t810 = _t809 - 1;
                                                                                                                                                                                                                                                  					__eflags = _t810;
                                                                                                                                                                                                                                                  					if(_t810 == 0) {
                                                                                                                                                                                                                                                  						_t811 = E01145F99(_v1896, _a24, "1#INF");
                                                                                                                                                                                                                                                  						__eflags = _t811;
                                                                                                                                                                                                                                                  						if(_t811 != 0) {
                                                                                                                                                                                                                                                  							goto L311;
                                                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                                                  							_t1111 = 0;
                                                                                                                                                                                                                                                  							__eflags = 0;
                                                                                                                                                                                                                                                  							goto L308;
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                                                  						_t820 = _t810 - 1;
                                                                                                                                                                                                                                                  						__eflags = _t820;
                                                                                                                                                                                                                                                  						if(_t820 == 0) {
                                                                                                                                                                                                                                                  							_push("1#QNAN");
                                                                                                                                                                                                                                                  							goto L12;
                                                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                                                  							_t822 = _t820 - 1;
                                                                                                                                                                                                                                                  							__eflags = _t822;
                                                                                                                                                                                                                                                  							if(_t822 == 0) {
                                                                                                                                                                                                                                                  								_push("1#SNAN");
                                                                                                                                                                                                                                                  								goto L12;
                                                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                                                  								__eflags = _t822 == 1;
                                                                                                                                                                                                                                                  								if(_t822 == 1) {
                                                                                                                                                                                                                                                  									_push("1#IND");
                                                                                                                                                                                                                                                  									goto L12;
                                                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                                                  									_v1920 = _v1920 & 0x00000000;
                                                                                                                                                                                                                                                  									_a8 = _t1288 & 0x7fffffff;
                                                                                                                                                                                                                                                  									_t1333 = _a4;
                                                                                                                                                                                                                                                  									asm("fst qword [ebp-0x75c]");
                                                                                                                                                                                                                                                  									_t1291 = _v1884;
                                                                                                                                                                                                                                                  									_v1916 = _a12 + 1;
                                                                                                                                                                                                                                                  									_t1133 = _t1291 >> 0x14;
                                                                                                                                                                                                                                                  									_t829 = _t1133 & 0x000007ff;
                                                                                                                                                                                                                                                  									__eflags = _t829;
                                                                                                                                                                                                                                                  									if(_t829 != 0) {
                                                                                                                                                                                                                                                  										_t829 = 0;
                                                                                                                                                                                                                                                  										_t1203 = 0x100000;
                                                                                                                                                                                                                                                  										_t39 =  &_v1876;
                                                                                                                                                                                                                                                  										 *_t39 = _v1876 & 0;
                                                                                                                                                                                                                                                  										__eflags =  *_t39;
                                                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                                                  										_t1203 = 0;
                                                                                                                                                                                                                                                  										_v1876 = _t1111;
                                                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                                                  									_t1292 = _t1291 & 0x000fffff;
                                                                                                                                                                                                                                                  									_v1912 = _v1888 + _t829;
                                                                                                                                                                                                                                                  									asm("adc esi, edx");
                                                                                                                                                                                                                                                  									_t1134 = _t1133 & 0x000007ff;
                                                                                                                                                                                                                                                  									_v1868 = _v1876 + _t1134;
                                                                                                                                                                                                                                                  									E0114F640(_t1134, _t1333);
                                                                                                                                                                                                                                                  									_push(_t1134);
                                                                                                                                                                                                                                                  									 *_t1317 = _t1333;
                                                                                                                                                                                                                                                  									_t833 = E0114F750(_t1134);
                                                                                                                                                                                                                                                  									_t1136 = _t1134;
                                                                                                                                                                                                                                                  									_t834 = L01151EB0(_t833, _t1111, _t1136, _t1203);
                                                                                                                                                                                                                                                  									_v1904 = _t834;
                                                                                                                                                                                                                                                  									_t1250 = 0x20;
                                                                                                                                                                                                                                                  									__eflags = _t834 - 0x7fffffff;
                                                                                                                                                                                                                                                  									if(_t834 == 0x7fffffff) {
                                                                                                                                                                                                                                                  										L25:
                                                                                                                                                                                                                                                  										__eflags = 0;
                                                                                                                                                                                                                                                  										_v1904 = 0;
                                                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                                                  										__eflags = _t834 - 0x80000000;
                                                                                                                                                                                                                                                  										if(_t834 == 0x80000000) {
                                                                                                                                                                                                                                                  											goto L25;
                                                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                                                  									_t1204 = _v1868;
                                                                                                                                                                                                                                                  									__eflags = _t1292;
                                                                                                                                                                                                                                                  									_v468 = _v1912;
                                                                                                                                                                                                                                                  									_v464 = _t1292;
                                                                                                                                                                                                                                                  									_t1139 = (0 | _t1292 != 0x00000000) + 1;
                                                                                                                                                                                                                                                  									_v1892 = _t1139;
                                                                                                                                                                                                                                                  									_v472 = _t1139;
                                                                                                                                                                                                                                                  									__eflags = _t1204 - 0x433;
                                                                                                                                                                                                                                                  									if(_t1204 < 0x433) {
                                                                                                                                                                                                                                                  										__eflags = _t1204 - 0x35;
                                                                                                                                                                                                                                                  										if(_t1204 == 0x35) {
                                                                                                                                                                                                                                                  											L96:
                                                                                                                                                                                                                                                  											__eflags = _t1292;
                                                                                                                                                                                                                                                  											_t209 =  &_v1884;
                                                                                                                                                                                                                                                  											 *_t209 = _v1884 & 0x00000000;
                                                                                                                                                                                                                                                  											__eflags =  *_t209;
                                                                                                                                                                                                                                                  											_t840 =  *((intOrPtr*)(_t1313 + 4 + (0 | _t1292 != 0x00000000) * 4 - 0x1d4));
                                                                                                                                                                                                                                                  											asm("bsr eax, eax");
                                                                                                                                                                                                                                                  											if( *_t209 == 0) {
                                                                                                                                                                                                                                                  												_t841 = 0;
                                                                                                                                                                                                                                                  												__eflags = 0;
                                                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                                                  												_t841 = _t840 + 1;
                                                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                                                  											__eflags = _t1250 - _t841 - _t1111;
                                                                                                                                                                                                                                                  											asm("sbb esi, esi");
                                                                                                                                                                                                                                                  											_t1294 =  ~_t1292 + _t1139;
                                                                                                                                                                                                                                                  											__eflags = _t1294 - 0x73;
                                                                                                                                                                                                                                                  											if(_t1294 <= 0x73) {
                                                                                                                                                                                                                                                  												_t1205 = _t1294 - 1;
                                                                                                                                                                                                                                                  												__eflags = _t1205 - 0xffffffff;
                                                                                                                                                                                                                                                  												if(_t1205 != 0xffffffff) {
                                                                                                                                                                                                                                                  													_t1271 = _t1205 - 1;
                                                                                                                                                                                                                                                  													while(1) {
                                                                                                                                                                                                                                                  														__eflags = _t1205 - _t1139;
                                                                                                                                                                                                                                                  														if(_t1205 >= _t1139) {
                                                                                                                                                                                                                                                  															_t1030 = 0;
                                                                                                                                                                                                                                                  															__eflags = 0;
                                                                                                                                                                                                                                                  														} else {
                                                                                                                                                                                                                                                  															_t1030 =  *(_t1313 + _t1205 * 4 - 0x1d0);
                                                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                                                  														__eflags = _t1271 - _t1139;
                                                                                                                                                                                                                                                  														if(_t1271 >= _t1139) {
                                                                                                                                                                                                                                                  															_t1169 = 0;
                                                                                                                                                                                                                                                  															__eflags = 0;
                                                                                                                                                                                                                                                  														} else {
                                                                                                                                                                                                                                                  															_t1169 =  *(_t1313 + _t1205 * 4 - 0x1d4);
                                                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                                                  														 *(_t1313 + _t1205 * 4 - 0x1d0) = _t1169 >> 0x0000001f | _t1030 + _t1030;
                                                                                                                                                                                                                                                  														_t1205 = _t1205 - 1;
                                                                                                                                                                                                                                                  														_t1271 = _t1271 - 1;
                                                                                                                                                                                                                                                  														__eflags = _t1205 - 0xffffffff;
                                                                                                                                                                                                                                                  														if(_t1205 == 0xffffffff) {
                                                                                                                                                                                                                                                  															goto L111;
                                                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                                                  														_t1139 = _v472;
                                                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                                                  												L111:
                                                                                                                                                                                                                                                  												_v472 = _t1294;
                                                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                                                  												_v1400 = _v1400 & 0x00000000;
                                                                                                                                                                                                                                                  												_v472 = _v472 & 0x00000000;
                                                                                                                                                                                                                                                  												E01149C03( &_v468, 0x1cc,  &_v1396, 0);
                                                                                                                                                                                                                                                  												_t1317 =  &(_t1317[4]);
                                                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                                                  											_t1253 = 0x434 >> 5;
                                                                                                                                                                                                                                                  											E01142120(0x434 >> 5,  &_v1396, 0, 0x434);
                                                                                                                                                                                                                                                  											__eflags = 1;
                                                                                                                                                                                                                                                  											 *(_t1313 + 0xbad63d) = 1 << (0x00000434 - _v1868 & 0x0000001f);
                                                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                                                  											_v1396 = _v1396 & 0x00000000;
                                                                                                                                                                                                                                                  											_v1392 = 0x100000;
                                                                                                                                                                                                                                                  											_v1400 = 2;
                                                                                                                                                                                                                                                  											__eflags = _t1292;
                                                                                                                                                                                                                                                  											if(_t1292 != 0) {
                                                                                                                                                                                                                                                  												_t1233 = 0;
                                                                                                                                                                                                                                                  												__eflags = 0;
                                                                                                                                                                                                                                                  												while(1) {
                                                                                                                                                                                                                                                  													_t1035 =  *((intOrPtr*)(_t1313 + _t1233 - 0x570));
                                                                                                                                                                                                                                                  													__eflags = _t1035 -  *((intOrPtr*)(_t1313 + _t1233 - 0x1d0));
                                                                                                                                                                                                                                                  													if(_t1035 !=  *((intOrPtr*)(_t1313 + _t1233 - 0x1d0))) {
                                                                                                                                                                                                                                                  														goto L96;
                                                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                                                  													_t1233 = _t1233 + 4;
                                                                                                                                                                                                                                                  													__eflags = _t1233 - 8;
                                                                                                                                                                                                                                                  													if(_t1233 != 8) {
                                                                                                                                                                                                                                                  														continue;
                                                                                                                                                                                                                                                  													} else {
                                                                                                                                                                                                                                                  														__eflags = 0;
                                                                                                                                                                                                                                                  														asm("bsr eax, esi");
                                                                                                                                                                                                                                                  														_v1884 = 0;
                                                                                                                                                                                                                                                  														if(0 == 0) {
                                                                                                                                                                                                                                                  															_t1036 = 0;
                                                                                                                                                                                                                                                  														} else {
                                                                                                                                                                                                                                                  															_t1036 = _t1035 + 1;
                                                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                                                  														__eflags = _t1250 - _t1036 - 2;
                                                                                                                                                                                                                                                  														asm("sbb esi, esi");
                                                                                                                                                                                                                                                  														_t1305 =  ~_t1292 + _t1139;
                                                                                                                                                                                                                                                  														__eflags = _t1305 - 0x73;
                                                                                                                                                                                                                                                  														if(_t1305 <= 0x73) {
                                                                                                                                                                                                                                                  															_t1234 = _t1305 - 1;
                                                                                                                                                                                                                                                  															__eflags = _t1234 - 0xffffffff;
                                                                                                                                                                                                                                                  															if(_t1234 != 0xffffffff) {
                                                                                                                                                                                                                                                  																_t1274 = _t1234 - 1;
                                                                                                                                                                                                                                                  																while(1) {
                                                                                                                                                                                                                                                  																	__eflags = _t1234 - _t1139;
                                                                                                                                                                                                                                                  																	if(_t1234 >= _t1139) {
                                                                                                                                                                                                                                                  																		_t1042 = 0;
                                                                                                                                                                                                                                                  																	} else {
                                                                                                                                                                                                                                                  																		_t1042 =  *(_t1313 + _t1234 * 4 - 0x1d0);
                                                                                                                                                                                                                                                  																	}
                                                                                                                                                                                                                                                  																	__eflags = _t1274 - _t1139;
                                                                                                                                                                                                                                                  																	if(_t1274 >= _t1139) {
                                                                                                                                                                                                                                                  																		_t1173 = 0;
                                                                                                                                                                                                                                                  																	} else {
                                                                                                                                                                                                                                                  																		_t1173 =  *(_t1313 + _t1234 * 4 - 0x1d4);
                                                                                                                                                                                                                                                  																	}
                                                                                                                                                                                                                                                  																	 *(_t1313 + _t1234 * 4 - 0x1d0) = _t1173 >> 0x0000001e | _t1042 << 0x00000002;
                                                                                                                                                                                                                                                  																	_t1234 = _t1234 - 1;
                                                                                                                                                                                                                                                  																	_t1274 = _t1274 - 1;
                                                                                                                                                                                                                                                  																	__eflags = _t1234 - 0xffffffff;
                                                                                                                                                                                                                                                  																	if(_t1234 == 0xffffffff) {
                                                                                                                                                                                                                                                  																		goto L94;
                                                                                                                                                                                                                                                  																	}
                                                                                                                                                                                                                                                  																	_t1139 = _v472;
                                                                                                                                                                                                                                                  																}
                                                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                                                  															L94:
                                                                                                                                                                                                                                                  															_v472 = _t1305;
                                                                                                                                                                                                                                                  														} else {
                                                                                                                                                                                                                                                  															_v1400 = 0;
                                                                                                                                                                                                                                                  															_v472 = 0;
                                                                                                                                                                                                                                                  															E01149C03( &_v468, 0x1cc,  &_v1396, 0);
                                                                                                                                                                                                                                                  															_t1317 =  &(_t1317[4]);
                                                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                                                  														_t1253 = 0x435 >> 5;
                                                                                                                                                                                                                                                  														E01142120(0x435 >> 5,  &_v1396, 0, 0x435);
                                                                                                                                                                                                                                                  														 *(_t1313 + 0xbad63d) = 1 << (0x00000435 - _v1868 & 0x0000001f);
                                                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                                                  													goto L113;
                                                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                                                  											goto L96;
                                                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                                                  										L113:
                                                                                                                                                                                                                                                  										_t847 = _t1253 + 1;
                                                                                                                                                                                                                                                  										_t1297 = 0x1cc;
                                                                                                                                                                                                                                                  										_v1400 = _t847;
                                                                                                                                                                                                                                                  										_v936 = _t847;
                                                                                                                                                                                                                                                  										E01149C03( &_v932, 0x1cc,  &_v1396, _t847 << 2);
                                                                                                                                                                                                                                                  										_t1321 =  &(_t1317[7]);
                                                                                                                                                                                                                                                  										_t1111 = 1;
                                                                                                                                                                                                                                                  										__eflags = 1;
                                                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                                                  										_v1396 = _v1396 & 0x00000000;
                                                                                                                                                                                                                                                  										_v1392 = 0x100000;
                                                                                                                                                                                                                                                  										_v1400 = 2;
                                                                                                                                                                                                                                                  										__eflags = _t1292;
                                                                                                                                                                                                                                                  										if(_t1292 == 0) {
                                                                                                                                                                                                                                                  											L53:
                                                                                                                                                                                                                                                  											_t1176 = _t1204 - 0x432;
                                                                                                                                                                                                                                                  											_t1177 = _t1176 & 0x0000001f;
                                                                                                                                                                                                                                                  											_v1900 = _t1176 >> 5;
                                                                                                                                                                                                                                                  											_v1876 = _t1177;
                                                                                                                                                                                                                                                  											_v1920 = _t1250 - _t1177;
                                                                                                                                                                                                                                                  											_t1050 = E01151E10(_t1111, _t1250 - _t1177, 0);
                                                                                                                                                                                                                                                  											_t1236 = _v1892;
                                                                                                                                                                                                                                                  											_t1051 = _t1050 - 1;
                                                                                                                                                                                                                                                  											_t128 =  &_v1872;
                                                                                                                                                                                                                                                  											 *_t128 = _v1872 & 0x00000000;
                                                                                                                                                                                                                                                  											__eflags =  *_t128;
                                                                                                                                                                                                                                                  											_v1912 = _t1051;
                                                                                                                                                                                                                                                  											_t1052 =  !_t1051;
                                                                                                                                                                                                                                                  											_v1884 = _t1052;
                                                                                                                                                                                                                                                  											asm("bsr eax, ecx");
                                                                                                                                                                                                                                                  											if( *_t128 == 0) {
                                                                                                                                                                                                                                                  												_t136 =  &_v1880;
                                                                                                                                                                                                                                                  												 *_t136 = _v1880 & 0x00000000;
                                                                                                                                                                                                                                                  												__eflags =  *_t136;
                                                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                                                  												_v1880 = _t1052 + 1;
                                                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                                                  											_t1180 = _v1900;
                                                                                                                                                                                                                                                  											_t1297 = 0x1cc;
                                                                                                                                                                                                                                                  											_t1053 = _t1236 + _t1180;
                                                                                                                                                                                                                                                  											__eflags = _t1053 - 0x73;
                                                                                                                                                                                                                                                  											if(_t1053 <= 0x73) {
                                                                                                                                                                                                                                                  												__eflags = _t1250 - _v1880 - _v1876;
                                                                                                                                                                                                                                                  												asm("sbb eax, eax");
                                                                                                                                                                                                                                                  												_t1056 =  ~_t1053 + _t1236 + _t1180;
                                                                                                                                                                                                                                                  												_v1908 = _t1056;
                                                                                                                                                                                                                                                  												__eflags = _t1056 - 0x73;
                                                                                                                                                                                                                                                  												if(_t1056 > 0x73) {
                                                                                                                                                                                                                                                  													goto L57;
                                                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                                                  													_t1276 = _t1180 - 1;
                                                                                                                                                                                                                                                  													_t1064 = _t1056 - 1;
                                                                                                                                                                                                                                                  													_v1872 = _t1276;
                                                                                                                                                                                                                                                  													_v1868 = _t1064;
                                                                                                                                                                                                                                                  													__eflags = _t1064 - _t1276;
                                                                                                                                                                                                                                                  													if(_t1064 != _t1276) {
                                                                                                                                                                                                                                                  														_t1280 = _t1064 - _t1180;
                                                                                                                                                                                                                                                  														__eflags = _t1280;
                                                                                                                                                                                                                                                  														_t1183 =  &(( &_v472)[_t1280]);
                                                                                                                                                                                                                                                  														_v1892 = _t1183;
                                                                                                                                                                                                                                                  														while(1) {
                                                                                                                                                                                                                                                  															__eflags = _t1280 - _t1236;
                                                                                                                                                                                                                                                  															if(_t1280 >= _t1236) {
                                                                                                                                                                                                                                                  																_t1068 = 0;
                                                                                                                                                                                                                                                  																__eflags = 0;
                                                                                                                                                                                                                                                  															} else {
                                                                                                                                                                                                                                                  																_t1068 = _t1183[1];
                                                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                                                  															_v1880 = _t1068;
                                                                                                                                                                                                                                                  															_t156 = _t1280 - 1; // -4
                                                                                                                                                                                                                                                  															__eflags = _t156 - _t1236;
                                                                                                                                                                                                                                                  															if(_t156 >= _t1236) {
                                                                                                                                                                                                                                                  																_t1070 = 0;
                                                                                                                                                                                                                                                  																__eflags = 0;
                                                                                                                                                                                                                                                  															} else {
                                                                                                                                                                                                                                                  																_t1070 =  *_t1183;
                                                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                                                  															_t1186 = _v1868;
                                                                                                                                                                                                                                                  															 *(_t1313 + _t1186 * 4 - 0x1d0) = (_t1070 & _v1884) >> _v1920 | (_v1880 & _v1912) << _v1876;
                                                                                                                                                                                                                                                  															_t1075 = _t1186 - 1;
                                                                                                                                                                                                                                                  															_t1183 = _v1892 - 4;
                                                                                                                                                                                                                                                  															_v1868 = _t1075;
                                                                                                                                                                                                                                                  															_t1280 = _t1280 - 1;
                                                                                                                                                                                                                                                  															_v1892 = _t1183;
                                                                                                                                                                                                                                                  															__eflags = _t1075 - _v1872;
                                                                                                                                                                                                                                                  															if(_t1075 == _v1872) {
                                                                                                                                                                                                                                                  																break;
                                                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                                                  															_t1236 = _v472;
                                                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                                                  														_t1180 = _v1900;
                                                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                                                  													__eflags = _t1180;
                                                                                                                                                                                                                                                  													if(_t1180 != 0) {
                                                                                                                                                                                                                                                  														__eflags = 0;
                                                                                                                                                                                                                                                  														memset( &_v468, 0, _t1180 << 2);
                                                                                                                                                                                                                                                  														_t1317 =  &(_t1317[3]);
                                                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                                                  													_v472 = _v1908;
                                                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                                                  												L57:
                                                                                                                                                                                                                                                  												_v1400 = 0;
                                                                                                                                                                                                                                                  												_v472 = 0;
                                                                                                                                                                                                                                                  												E01149C03( &_v468, _t1297,  &_v1396, 0);
                                                                                                                                                                                                                                                  												_t1317 =  &(_t1317[4]);
                                                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                                                  											_v1396 = 2;
                                                                                                                                                                                                                                                  											_push(4);
                                                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                                                  											_t1188 = 0;
                                                                                                                                                                                                                                                  											__eflags = 0;
                                                                                                                                                                                                                                                  											while(1) {
                                                                                                                                                                                                                                                  												__eflags =  *((intOrPtr*)(_t1313 + _t1188 - 0x570)) -  *((intOrPtr*)(_t1313 + _t1188 - 0x1d0));
                                                                                                                                                                                                                                                  												if( *((intOrPtr*)(_t1313 + _t1188 - 0x570)) !=  *((intOrPtr*)(_t1313 + _t1188 - 0x1d0))) {
                                                                                                                                                                                                                                                  													goto L53;
                                                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                                                  												_t1188 = _t1188 + 4;
                                                                                                                                                                                                                                                  												__eflags = _t1188 - 8;
                                                                                                                                                                                                                                                  												if(_t1188 != 8) {
                                                                                                                                                                                                                                                  													continue;
                                                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                                                  													_t1189 = _t1204 - 0x431;
                                                                                                                                                                                                                                                  													_t1190 = _t1189 & 0x0000001f;
                                                                                                                                                                                                                                                  													_v1880 = _t1189 >> 5;
                                                                                                                                                                                                                                                  													_v1900 = _t1190;
                                                                                                                                                                                                                                                  													_v1872 = _t1250 - _t1190;
                                                                                                                                                                                                                                                  													_t1081 = E01151E10(_t1111, _t1250 - _t1190, 0);
                                                                                                                                                                                                                                                  													_t1241 = _v1892;
                                                                                                                                                                                                                                                  													_t1082 = _t1081 - 1;
                                                                                                                                                                                                                                                  													_t68 =  &_v1884;
                                                                                                                                                                                                                                                  													 *_t68 = _v1884 & 0x00000000;
                                                                                                                                                                                                                                                  													__eflags =  *_t68;
                                                                                                                                                                                                                                                  													_v1908 = _t1082;
                                                                                                                                                                                                                                                  													_t1083 =  !_t1082;
                                                                                                                                                                                                                                                  													_v1912 = _t1083;
                                                                                                                                                                                                                                                  													asm("bsr eax, ecx");
                                                                                                                                                                                                                                                  													if( *_t68 == 0) {
                                                                                                                                                                                                                                                  														_t76 =  &_v1876;
                                                                                                                                                                                                                                                  														 *_t76 = _v1876 & 0x00000000;
                                                                                                                                                                                                                                                  														__eflags =  *_t76;
                                                                                                                                                                                                                                                  													} else {
                                                                                                                                                                                                                                                  														_v1876 = _t1083 + 1;
                                                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                                                  													_t1193 = _v1880;
                                                                                                                                                                                                                                                  													_t1297 = 0x1cc;
                                                                                                                                                                                                                                                  													_t1084 = _t1241 + _t1193;
                                                                                                                                                                                                                                                  													__eflags = _t1084 - 0x73;
                                                                                                                                                                                                                                                  													if(_t1084 <= 0x73) {
                                                                                                                                                                                                                                                  														__eflags = _t1250 - _v1876 - _v1900;
                                                                                                                                                                                                                                                  														asm("sbb eax, eax");
                                                                                                                                                                                                                                                  														_t1087 =  ~_t1084 + _t1241 + _t1193;
                                                                                                                                                                                                                                                  														_v1884 = _t1087;
                                                                                                                                                                                                                                                  														__eflags = _t1087 - 0x73;
                                                                                                                                                                                                                                                  														if(_t1087 > 0x73) {
                                                                                                                                                                                                                                                  															goto L35;
                                                                                                                                                                                                                                                  														} else {
                                                                                                                                                                                                                                                  															_t1282 = _t1193 - 1;
                                                                                                                                                                                                                                                  															_t1093 = _t1087 - 1;
                                                                                                                                                                                                                                                  															_v1920 = _t1282;
                                                                                                                                                                                                                                                  															_v1868 = _t1093;
                                                                                                                                                                                                                                                  															__eflags = _t1093 - _t1282;
                                                                                                                                                                                                                                                  															if(_t1093 != _t1282) {
                                                                                                                                                                                                                                                  																_t1286 = _t1093 - _t1193;
                                                                                                                                                                                                                                                  																__eflags = _t1286;
                                                                                                                                                                                                                                                  																_t1196 =  &(( &_v472)[_t1286]);
                                                                                                                                                                                                                                                  																_v1892 = _t1196;
                                                                                                                                                                                                                                                  																while(1) {
                                                                                                                                                                                                                                                  																	__eflags = _t1286 - _t1241;
                                                                                                                                                                                                                                                  																	if(_t1286 >= _t1241) {
                                                                                                                                                                                                                                                  																		_t1097 = 0;
                                                                                                                                                                                                                                                  																		__eflags = 0;
                                                                                                                                                                                                                                                  																	} else {
                                                                                                                                                                                                                                                  																		_t1097 = _t1196[1];
                                                                                                                                                                                                                                                  																	}
                                                                                                                                                                                                                                                  																	_v1876 = _t1097;
                                                                                                                                                                                                                                                  																	_t96 = _t1286 - 1; // -4
                                                                                                                                                                                                                                                  																	__eflags = _t96 - _t1241;
                                                                                                                                                                                                                                                  																	if(_t96 >= _t1241) {
                                                                                                                                                                                                                                                  																		_t1099 = 0;
                                                                                                                                                                                                                                                  																		__eflags = 0;
                                                                                                                                                                                                                                                  																	} else {
                                                                                                                                                                                                                                                  																		_t1099 =  *_t1196;
                                                                                                                                                                                                                                                  																	}
                                                                                                                                                                                                                                                  																	_t1199 = _v1868;
                                                                                                                                                                                                                                                  																	 *(_t1313 + _t1199 * 4 - 0x1d0) = (_t1099 & _v1912) >> _v1872 | (_v1876 & _v1908) << _v1900;
                                                                                                                                                                                                                                                  																	_t1104 = _t1199 - 1;
                                                                                                                                                                                                                                                  																	_t1196 = _v1892 - 4;
                                                                                                                                                                                                                                                  																	_v1868 = _t1104;
                                                                                                                                                                                                                                                  																	_t1286 = _t1286 - 1;
                                                                                                                                                                                                                                                  																	_v1892 = _t1196;
                                                                                                                                                                                                                                                  																	__eflags = _t1104 - _v1920;
                                                                                                                                                                                                                                                  																	if(_t1104 == _v1920) {
                                                                                                                                                                                                                                                  																		break;
                                                                                                                                                                                                                                                  																	}
                                                                                                                                                                                                                                                  																	_t1241 = _v472;
                                                                                                                                                                                                                                                  																}
                                                                                                                                                                                                                                                  																_t1193 = _v1880;
                                                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                                                  															__eflags = _t1193;
                                                                                                                                                                                                                                                  															if(_t1193 != 0) {
                                                                                                                                                                                                                                                  																__eflags = 0;
                                                                                                                                                                                                                                                  																memset( &_v468, 0, _t1193 << 2);
                                                                                                                                                                                                                                                  																_t1317 =  &(_t1317[3]);
                                                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                                                  															_v472 = _v1884;
                                                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                                                  													} else {
                                                                                                                                                                                                                                                  														L35:
                                                                                                                                                                                                                                                  														_v1400 = 0;
                                                                                                                                                                                                                                                  														_v472 = 0;
                                                                                                                                                                                                                                                  														E01149C03( &_v468, _t1297,  &_v1396, 0);
                                                                                                                                                                                                                                                  														_t1317 =  &(_t1317[4]);
                                                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                                                  													_t1092 = 4;
                                                                                                                                                                                                                                                  													_v1396 = _t1092;
                                                                                                                                                                                                                                                  													_push(_t1092);
                                                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                                                  												goto L52;
                                                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                                                  											goto L53;
                                                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                                                  										L52:
                                                                                                                                                                                                                                                  										_v1392 = _v1392 & 0x00000000;
                                                                                                                                                                                                                                                  										_push( &_v1396);
                                                                                                                                                                                                                                                  										_v936 = _t1111;
                                                                                                                                                                                                                                                  										_push(_t1297);
                                                                                                                                                                                                                                                  										_push( &_v932);
                                                                                                                                                                                                                                                  										_v1400 = _t1111;
                                                                                                                                                                                                                                                  										E01149C03();
                                                                                                                                                                                                                                                  										_t1321 =  &(_t1317[4]);
                                                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                                                  									_t852 = _v1904;
                                                                                                                                                                                                                                                  									_t1141 = 0xa;
                                                                                                                                                                                                                                                  									_v1912 = _t1141;
                                                                                                                                                                                                                                                  									__eflags = _t852;
                                                                                                                                                                                                                                                  									if(_t852 < 0) {
                                                                                                                                                                                                                                                  										_t853 =  ~_t852;
                                                                                                                                                                                                                                                  										_t854 = _t853 / _t1141;
                                                                                                                                                                                                                                                  										_v1892 = _t854;
                                                                                                                                                                                                                                                  										_t1142 = _t853 % _t1141;
                                                                                                                                                                                                                                                  										_v1920 = _t1142;
                                                                                                                                                                                                                                                  										__eflags = _t854;
                                                                                                                                                                                                                                                  										if(_t854 == 0) {
                                                                                                                                                                                                                                                  											L246:
                                                                                                                                                                                                                                                  											__eflags = _t1142;
                                                                                                                                                                                                                                                  											if(_t1142 != 0) {
                                                                                                                                                                                                                                                  												_t900 =  *(0x1157dcc + _t1142 * 4);
                                                                                                                                                                                                                                                  												_v1884 = _t900;
                                                                                                                                                                                                                                                  												__eflags = _t900;
                                                                                                                                                                                                                                                  												if(_t900 == 0) {
                                                                                                                                                                                                                                                  													L258:
                                                                                                                                                                                                                                                  													__eflags = 0;
                                                                                                                                                                                                                                                  													_push(0);
                                                                                                                                                                                                                                                  													_v472 = 0;
                                                                                                                                                                                                                                                  													_v2408 = 0;
                                                                                                                                                                                                                                                  													goto L259;
                                                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                                                  													__eflags = _t900 - _t1111;
                                                                                                                                                                                                                                                  													if(_t900 != _t1111) {
                                                                                                                                                                                                                                                  														_t1152 = _v472;
                                                                                                                                                                                                                                                  														__eflags = _t1152;
                                                                                                                                                                                                                                                  														if(_t1152 != 0) {
                                                                                                                                                                                                                                                  															_v1872 = _v1872 & 0x00000000;
                                                                                                                                                                                                                                                  															_t1259 = 0;
                                                                                                                                                                                                                                                  															__eflags = 0;
                                                                                                                                                                                                                                                  															do {
                                                                                                                                                                                                                                                  																_t1218 = _t900 *  *(_t1313 + _t1259 * 4 - 0x1d0) >> 0x20;
                                                                                                                                                                                                                                                  																 *(_t1313 + _t1259 * 4 - 0x1d0) = _t900 *  *(_t1313 + _t1259 * 4 - 0x1d0) + _v1872;
                                                                                                                                                                                                                                                  																_t900 = _v1884;
                                                                                                                                                                                                                                                  																asm("adc edx, 0x0");
                                                                                                                                                                                                                                                  																_t1259 = _t1259 + 1;
                                                                                                                                                                                                                                                  																_v1872 = _t1218;
                                                                                                                                                                                                                                                  																__eflags = _t1259 - _t1152;
                                                                                                                                                                                                                                                  															} while (_t1259 != _t1152);
                                                                                                                                                                                                                                                  															__eflags = _t1218;
                                                                                                                                                                                                                                                  															if(_t1218 != 0) {
                                                                                                                                                                                                                                                  																_t907 = _v472;
                                                                                                                                                                                                                                                  																__eflags = _t907 - 0x73;
                                                                                                                                                                                                                                                  																if(_t907 >= 0x73) {
                                                                                                                                                                                                                                                  																	goto L258;
                                                                                                                                                                                                                                                  																} else {
                                                                                                                                                                                                                                                  																	 *(_t1313 + _t907 * 4 - 0x1d0) = _t1218;
                                                                                                                                                                                                                                                  																	_v472 = _v472 + 1;
                                                                                                                                                                                                                                                  																}
                                                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                                                  											do {
                                                                                                                                                                                                                                                  												__eflags = _t854 - 0x26;
                                                                                                                                                                                                                                                  												if(_t854 > 0x26) {
                                                                                                                                                                                                                                                  													_t854 = 0x26;
                                                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                                                  												_t1153 =  *(0x1157d36 + _t854 * 4) & 0x000000ff;
                                                                                                                                                                                                                                                  												_v1900 = _t854;
                                                                                                                                                                                                                                                  												_v1400 = ( *(0x1157d36 + _t854 * 4) & 0x000000ff) + ( *(0x1157d37 + _t854 * 4) & 0x000000ff);
                                                                                                                                                                                                                                                  												E01142120(_t1153 << 2,  &_v1396, 0, _t1153 << 2);
                                                                                                                                                                                                                                                  												_t918 = E011427D0( &(( &_v1396)[_t1153]), 0x1157430 + ( *(0x1157d34 + _v1900 * 4) & 0x0000ffff) * 4, ( *(0x1157d37 + _t854 * 4) & 0x000000ff) << 2);
                                                                                                                                                                                                                                                  												_t1262 = _v1400;
                                                                                                                                                                                                                                                  												_t1321 =  &(_t1321[6]);
                                                                                                                                                                                                                                                  												__eflags = _t1262 - _t1111;
                                                                                                                                                                                                                                                  												if(_t1262 > _t1111) {
                                                                                                                                                                                                                                                  													__eflags = _v472 - _t1111;
                                                                                                                                                                                                                                                  													if(_v472 > _t1111) {
                                                                                                                                                                                                                                                  														__eflags = _t1262 - _v472;
                                                                                                                                                                                                                                                  														_t1219 =  &_v1396;
                                                                                                                                                                                                                                                  														_t548 = _t1262 - _v472 > 0;
                                                                                                                                                                                                                                                  														__eflags = _t548;
                                                                                                                                                                                                                                                  														_t919 = _t918 & 0xffffff00 | _t548;
                                                                                                                                                                                                                                                  														if(_t548 >= 0) {
                                                                                                                                                                                                                                                  															_t1219 =  &_v468;
                                                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                                                  														_v1876 = _t1219;
                                                                                                                                                                                                                                                  														_t1154 =  &_v468;
                                                                                                                                                                                                                                                  														__eflags = _t919;
                                                                                                                                                                                                                                                  														if(_t919 == 0) {
                                                                                                                                                                                                                                                  															_t1154 =  &_v1396;
                                                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                                                  														_v1872 = _t1154;
                                                                                                                                                                                                                                                  														__eflags = _t919;
                                                                                                                                                                                                                                                  														if(_t919 == 0) {
                                                                                                                                                                                                                                                  															_t1155 = _v472;
                                                                                                                                                                                                                                                  															_v1880 = _t1155;
                                                                                                                                                                                                                                                  														} else {
                                                                                                                                                                                                                                                  															_t1155 = _t1262;
                                                                                                                                                                                                                                                  															_v1880 = _t1262;
                                                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                                                  														__eflags = _t919;
                                                                                                                                                                                                                                                  														if(_t919 != 0) {
                                                                                                                                                                                                                                                  															_t1262 = _v472;
                                                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                                                  														_t920 = 0;
                                                                                                                                                                                                                                                  														_t1299 = 0;
                                                                                                                                                                                                                                                  														_v1864 = 0;
                                                                                                                                                                                                                                                  														__eflags = _t1155;
                                                                                                                                                                                                                                                  														if(_t1155 == 0) {
                                                                                                                                                                                                                                                  															L240:
                                                                                                                                                                                                                                                  															_v472 = _t920;
                                                                                                                                                                                                                                                  															_t1297 = 0x1cc;
                                                                                                                                                                                                                                                  															_t921 = _t920 << 2;
                                                                                                                                                                                                                                                  															__eflags = _t921;
                                                                                                                                                                                                                                                  															_push(_t921);
                                                                                                                                                                                                                                                  															_t922 =  &_v1860;
                                                                                                                                                                                                                                                  															goto L241;
                                                                                                                                                                                                                                                  														} else {
                                                                                                                                                                                                                                                  															do {
                                                                                                                                                                                                                                                  																__eflags =  *(_t1219 + _t1299 * 4);
                                                                                                                                                                                                                                                  																if( *(_t1219 + _t1299 * 4) != 0) {
                                                                                                                                                                                                                                                  																	_t1222 = 0;
                                                                                                                                                                                                                                                  																	_t1156 = _t1299;
                                                                                                                                                                                                                                                  																	_v1868 = _v1868 & 0;
                                                                                                                                                                                                                                                  																	_v1908 = 0;
                                                                                                                                                                                                                                                  																	__eflags = _t1262;
                                                                                                                                                                                                                                                  																	if(_t1262 == 0) {
                                                                                                                                                                                                                                                  																		L237:
                                                                                                                                                                                                                                                  																		__eflags = _t1156 - 0x73;
                                                                                                                                                                                                                                                  																		if(_t1156 == 0x73) {
                                                                                                                                                                                                                                                  																			goto L255;
                                                                                                                                                                                                                                                  																		} else {
                                                                                                                                                                                                                                                  																			_t1155 = _v1880;
                                                                                                                                                                                                                                                  																			_t1219 = _v1876;
                                                                                                                                                                                                                                                  																			goto L239;
                                                                                                                                                                                                                                                  																		}
                                                                                                                                                                                                                                                  																	} else {
                                                                                                                                                                                                                                                  																		while(1) {
                                                                                                                                                                                                                                                  																			__eflags = _t1156 - 0x73;
                                                                                                                                                                                                                                                  																			if(_t1156 == 0x73) {
                                                                                                                                                                                                                                                  																				goto L232;
                                                                                                                                                                                                                                                  																			}
                                                                                                                                                                                                                                                  																			__eflags = _t1156 - _t920;
                                                                                                                                                                                                                                                  																			if(_t1156 == _t920) {
                                                                                                                                                                                                                                                  																				 *(_t1313 + _t1156 * 4 - 0x740) =  *(_t1313 + _t1156 * 4 - 0x740) & 0x00000000;
                                                                                                                                                                                                                                                  																				_t940 = _v1868 + 1 + _t1299;
                                                                                                                                                                                                                                                  																				__eflags = _t940;
                                                                                                                                                                                                                                                  																				_v1864 = _t940;
                                                                                                                                                                                                                                                  																			}
                                                                                                                                                                                                                                                  																			_t933 =  *(_v1872 + _v1868 * 4);
                                                                                                                                                                                                                                                  																			_t1224 = _v1876;
                                                                                                                                                                                                                                                  																			_t1222 = _t933 *  *(_t1224 + _t1299 * 4) >> 0x20;
                                                                                                                                                                                                                                                  																			asm("adc edx, 0x0");
                                                                                                                                                                                                                                                  																			 *(_t1313 + _t1156 * 4 - 0x740) =  *(_t1313 + _t1156 * 4 - 0x740) + _t933 *  *(_t1224 + _t1299 * 4) + _v1908;
                                                                                                                                                                                                                                                  																			asm("adc edx, 0x0");
                                                                                                                                                                                                                                                  																			_t937 = _v1868 + 1;
                                                                                                                                                                                                                                                  																			_t1156 = _t1156 + 1;
                                                                                                                                                                                                                                                  																			_v1868 = _t937;
                                                                                                                                                                                                                                                  																			__eflags = _t937 - _t1262;
                                                                                                                                                                                                                                                  																			_v1908 = _t1222;
                                                                                                                                                                                                                                                  																			_t920 = _v1864;
                                                                                                                                                                                                                                                  																			if(_t937 != _t1262) {
                                                                                                                                                                                                                                                  																				continue;
                                                                                                                                                                                                                                                  																			} else {
                                                                                                                                                                                                                                                  																				goto L232;
                                                                                                                                                                                                                                                  																			}
                                                                                                                                                                                                                                                  																			while(1) {
                                                                                                                                                                                                                                                  																				L232:
                                                                                                                                                                                                                                                  																				__eflags = _t1222;
                                                                                                                                                                                                                                                  																				if(_t1222 == 0) {
                                                                                                                                                                                                                                                  																					goto L237;
                                                                                                                                                                                                                                                  																				}
                                                                                                                                                                                                                                                  																				__eflags = _t1156 - 0x73;
                                                                                                                                                                                                                                                  																				if(_t1156 == 0x73) {
                                                                                                                                                                                                                                                  																					L255:
                                                                                                                                                                                                                                                  																					_t1297 = 0x1cc;
                                                                                                                                                                                                                                                  																					goto L256;
                                                                                                                                                                                                                                                  																				} else {
                                                                                                                                                                                                                                                  																					__eflags = _t1156 - _t920;
                                                                                                                                                                                                                                                  																					if(_t1156 == _t920) {
                                                                                                                                                                                                                                                  																						_t604 = _t1313 + _t1156 * 4 - 0x740;
                                                                                                                                                                                                                                                  																						 *_t604 =  *(_t1313 + _t1156 * 4 - 0x740) & 0x00000000;
                                                                                                                                                                                                                                                  																						__eflags =  *_t604;
                                                                                                                                                                                                                                                  																						_t610 = _t1156 + 1; // 0x1
                                                                                                                                                                                                                                                  																						_v1864 = _t610;
                                                                                                                                                                                                                                                  																					}
                                                                                                                                                                                                                                                  																					_t931 = _t1222;
                                                                                                                                                                                                                                                  																					_t1222 = 0;
                                                                                                                                                                                                                                                  																					 *(_t1313 + _t1156 * 4 - 0x740) =  *(_t1313 + _t1156 * 4 - 0x740) + _t931;
                                                                                                                                                                                                                                                  																					_t920 = _v1864;
                                                                                                                                                                                                                                                  																					asm("adc edx, edx");
                                                                                                                                                                                                                                                  																					_t1156 = _t1156 + 1;
                                                                                                                                                                                                                                                  																					continue;
                                                                                                                                                                                                                                                  																				}
                                                                                                                                                                                                                                                  																				goto L243;
                                                                                                                                                                                                                                                  																			}
                                                                                                                                                                                                                                                  																			goto L237;
                                                                                                                                                                                                                                                  																		}
                                                                                                                                                                                                                                                  																		goto L232;
                                                                                                                                                                                                                                                  																	}
                                                                                                                                                                                                                                                  																} else {
                                                                                                                                                                                                                                                  																	__eflags = _t1299 - _t920;
                                                                                                                                                                                                                                                  																	if(_t1299 == _t920) {
                                                                                                                                                                                                                                                  																		 *(_t1313 + _t1299 * 4 - 0x740) =  *(_t1313 + _t1299 * 4 - 0x740) & 0x00000000;
                                                                                                                                                                                                                                                  																		_t567 = _t1299 + 1; // 0x1
                                                                                                                                                                                                                                                  																		_t920 = _t567;
                                                                                                                                                                                                                                                  																		_v1864 = _t920;
                                                                                                                                                                                                                                                  																	}
                                                                                                                                                                                                                                                  																	goto L239;
                                                                                                                                                                                                                                                  																}
                                                                                                                                                                                                                                                  																goto L243;
                                                                                                                                                                                                                                                  																L239:
                                                                                                                                                                                                                                                  																_t1299 = _t1299 + 1;
                                                                                                                                                                                                                                                  																__eflags = _t1299 - _t1155;
                                                                                                                                                                                                                                                  															} while (_t1299 != _t1155);
                                                                                                                                                                                                                                                  															goto L240;
                                                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                                                  													} else {
                                                                                                                                                                                                                                                  														_t1297 = 0x1cc;
                                                                                                                                                                                                                                                  														_v1872 = _v468;
                                                                                                                                                                                                                                                  														_v472 = _t1262;
                                                                                                                                                                                                                                                  														E01149C03( &_v468, 0x1cc,  &_v1396, _t1262 << 2);
                                                                                                                                                                                                                                                  														_t948 = _v1872;
                                                                                                                                                                                                                                                  														_t1321 =  &(_t1321[4]);
                                                                                                                                                                                                                                                  														__eflags = _t948;
                                                                                                                                                                                                                                                  														if(_t948 != 0) {
                                                                                                                                                                                                                                                  															__eflags = _t948 - _t1111;
                                                                                                                                                                                                                                                  															if(_t948 == _t1111) {
                                                                                                                                                                                                                                                  																goto L242;
                                                                                                                                                                                                                                                  															} else {
                                                                                                                                                                                                                                                  																__eflags = _v472;
                                                                                                                                                                                                                                                  																if(_v472 == 0) {
                                                                                                                                                                                                                                                  																	goto L242;
                                                                                                                                                                                                                                                  																} else {
                                                                                                                                                                                                                                                  																	_v1884 = _v472;
                                                                                                                                                                                                                                                  																	_t1158 = 0;
                                                                                                                                                                                                                                                  																	_t1263 = 0;
                                                                                                                                                                                                                                                  																	__eflags = 0;
                                                                                                                                                                                                                                                  																	do {
                                                                                                                                                                                                                                                  																		_t1220 = _t948 *  *(_t1313 + _t1263 * 4 - 0x1d0) >> 0x20;
                                                                                                                                                                                                                                                  																		 *(_t1313 + _t1263 * 4 - 0x1d0) = _t948 *  *(_t1313 + _t1263 * 4 - 0x1d0) + _t1158;
                                                                                                                                                                                                                                                  																		_t948 = _v1872;
                                                                                                                                                                                                                                                  																		asm("adc edx, 0x0");
                                                                                                                                                                                                                                                  																		_t1263 = _t1263 + 1;
                                                                                                                                                                                                                                                  																		_t1158 = _t1220;
                                                                                                                                                                                                                                                  																		__eflags = _t1263 - _v1884;
                                                                                                                                                                                                                                                  																	} while (_t1263 != _v1884);
                                                                                                                                                                                                                                                  																	__eflags = _t1158;
                                                                                                                                                                                                                                                  																	if(_t1158 == 0) {
                                                                                                                                                                                                                                                  																		goto L242;
                                                                                                                                                                                                                                                  																	} else {
                                                                                                                                                                                                                                                  																		_t951 = _v472;
                                                                                                                                                                                                                                                  																		__eflags = _t951 - 0x73;
                                                                                                                                                                                                                                                  																		if(_t951 >= 0x73) {
                                                                                                                                                                                                                                                  																			L256:
                                                                                                                                                                                                                                                  																			_v2408 = 0;
                                                                                                                                                                                                                                                  																			_v472 = 0;
                                                                                                                                                                                                                                                  																			E01149C03( &_v468, _t1297,  &_v2404, 0);
                                                                                                                                                                                                                                                  																			_t1321 =  &(_t1321[4]);
                                                                                                                                                                                                                                                  																			_t925 = 0;
                                                                                                                                                                                                                                                  																		} else {
                                                                                                                                                                                                                                                  																			 *(_t1313 + _t951 * 4 - 0x1d0) = _t1158;
                                                                                                                                                                                                                                                  																			_v472 = _v472 + 1;
                                                                                                                                                                                                                                                  																			goto L242;
                                                                                                                                                                                                                                                  																		}
                                                                                                                                                                                                                                                  																	}
                                                                                                                                                                                                                                                  																}
                                                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                                                  														} else {
                                                                                                                                                                                                                                                  															_v2408 = _t948;
                                                                                                                                                                                                                                                  															_v472 = _t948;
                                                                                                                                                                                                                                                  															_push(_t948);
                                                                                                                                                                                                                                                  															_t922 =  &_v2404;
                                                                                                                                                                                                                                                  															L241:
                                                                                                                                                                                                                                                  															_push(_t922);
                                                                                                                                                                                                                                                  															_push(_t1297);
                                                                                                                                                                                                                                                  															_push( &_v468);
                                                                                                                                                                                                                                                  															E01149C03();
                                                                                                                                                                                                                                                  															_t1321 =  &(_t1321[4]);
                                                                                                                                                                                                                                                  															L242:
                                                                                                                                                                                                                                                  															_t925 = _t1111;
                                                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                                                  													_t1264 = _v1396;
                                                                                                                                                                                                                                                  													__eflags = _t1264;
                                                                                                                                                                                                                                                  													if(_t1264 != 0) {
                                                                                                                                                                                                                                                  														__eflags = _t1264 - _t1111;
                                                                                                                                                                                                                                                  														if(_t1264 == _t1111) {
                                                                                                                                                                                                                                                  															goto L194;
                                                                                                                                                                                                                                                  														} else {
                                                                                                                                                                                                                                                  															__eflags = _v472;
                                                                                                                                                                                                                                                  															if(_v472 == 0) {
                                                                                                                                                                                                                                                  																goto L194;
                                                                                                                                                                                                                                                  															} else {
                                                                                                                                                                                                                                                  																_t1159 = 0;
                                                                                                                                                                                                                                                  																_v1884 = _v472;
                                                                                                                                                                                                                                                  																_t1300 = 0;
                                                                                                                                                                                                                                                  																__eflags = 0;
                                                                                                                                                                                                                                                  																do {
                                                                                                                                                                                                                                                  																	_t953 = _t1264;
                                                                                                                                                                                                                                                  																	_t1221 = _t953 *  *(_t1313 + _t1300 * 4 - 0x1d0) >> 0x20;
                                                                                                                                                                                                                                                  																	 *(_t1313 + _t1300 * 4 - 0x1d0) = _t953 *  *(_t1313 + _t1300 * 4 - 0x1d0) + _t1159;
                                                                                                                                                                                                                                                  																	asm("adc edx, 0x0");
                                                                                                                                                                                                                                                  																	_t1300 = _t1300 + 1;
                                                                                                                                                                                                                                                  																	_t1159 = _t1221;
                                                                                                                                                                                                                                                  																	__eflags = _t1300 - _v1884;
                                                                                                                                                                                                                                                  																} while (_t1300 != _v1884);
                                                                                                                                                                                                                                                  																__eflags = _t1159;
                                                                                                                                                                                                                                                  																if(_t1159 == 0) {
                                                                                                                                                                                                                                                  																	goto L194;
                                                                                                                                                                                                                                                  																} else {
                                                                                                                                                                                                                                                  																	_t956 = _v472;
                                                                                                                                                                                                                                                  																	__eflags = _t956 - 0x73;
                                                                                                                                                                                                                                                  																	if(_t956 >= 0x73) {
                                                                                                                                                                                                                                                  																		_v2408 = 0;
                                                                                                                                                                                                                                                  																		_v472 = 0;
                                                                                                                                                                                                                                                  																		E01149C03( &_v468, 0x1cc,  &_v2404, 0);
                                                                                                                                                                                                                                                  																		_t1321 =  &(_t1321[4]);
                                                                                                                                                                                                                                                  																		_t925 = 0;
                                                                                                                                                                                                                                                  																		goto L195;
                                                                                                                                                                                                                                                  																	} else {
                                                                                                                                                                                                                                                  																		 *(_t1313 + _t956 * 4 - 0x1d0) = _t1159;
                                                                                                                                                                                                                                                  																		_v472 = _v472 + 1;
                                                                                                                                                                                                                                                  																		goto L194;
                                                                                                                                                                                                                                                  																	}
                                                                                                                                                                                                                                                  																}
                                                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                                                  														goto L261;
                                                                                                                                                                                                                                                  													} else {
                                                                                                                                                                                                                                                  														__eflags = 0;
                                                                                                                                                                                                                                                  														_v2408 = 0;
                                                                                                                                                                                                                                                  														_v472 = 0;
                                                                                                                                                                                                                                                  														E01149C03( &_v468, 0x1cc,  &_v2404, 0);
                                                                                                                                                                                                                                                  														_t1321 =  &(_t1321[4]);
                                                                                                                                                                                                                                                  														L194:
                                                                                                                                                                                                                                                  														_t925 = _t1111;
                                                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                                                  													L195:
                                                                                                                                                                                                                                                  													_t1297 = 0x1cc;
                                                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                                                  												L243:
                                                                                                                                                                                                                                                  												__eflags = _t925;
                                                                                                                                                                                                                                                  												if(_t925 == 0) {
                                                                                                                                                                                                                                                  													_v2408 = _v2408 & 0x00000000;
                                                                                                                                                                                                                                                  													_v472 = _v472 & 0x00000000;
                                                                                                                                                                                                                                                  													_push(0);
                                                                                                                                                                                                                                                  													L259:
                                                                                                                                                                                                                                                  													_push( &_v2404);
                                                                                                                                                                                                                                                  													_t903 =  &_v468;
                                                                                                                                                                                                                                                  													goto L260;
                                                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                                                  													goto L244;
                                                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                                                  												goto L261;
                                                                                                                                                                                                                                                  												L244:
                                                                                                                                                                                                                                                  												_t854 = _v1892 - _v1900;
                                                                                                                                                                                                                                                  												__eflags = _t854;
                                                                                                                                                                                                                                                  												_v1892 = _t854;
                                                                                                                                                                                                                                                  											} while (_t854 != 0);
                                                                                                                                                                                                                                                  											_t1142 = _v1920;
                                                                                                                                                                                                                                                  											goto L246;
                                                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                                                  										_t965 = _t852 / _t1141;
                                                                                                                                                                                                                                                  										_v1872 = _t965;
                                                                                                                                                                                                                                                  										_t1160 = _t852 % _t1141;
                                                                                                                                                                                                                                                  										_v1920 = _t1160;
                                                                                                                                                                                                                                                  										__eflags = _t965;
                                                                                                                                                                                                                                                  										if(_t965 == 0) {
                                                                                                                                                                                                                                                  											L174:
                                                                                                                                                                                                                                                  											__eflags = _t1160;
                                                                                                                                                                                                                                                  											if(_t1160 != 0) {
                                                                                                                                                                                                                                                  												_t966 =  *(0x1157dcc + _t1160 * 4);
                                                                                                                                                                                                                                                  												_v1884 = _t966;
                                                                                                                                                                                                                                                  												__eflags = _t966;
                                                                                                                                                                                                                                                  												if(_t966 != 0) {
                                                                                                                                                                                                                                                  													__eflags = _t966 - _t1111;
                                                                                                                                                                                                                                                  													if(_t966 != _t1111) {
                                                                                                                                                                                                                                                  														_t1161 = _v936;
                                                                                                                                                                                                                                                  														__eflags = _t1161;
                                                                                                                                                                                                                                                  														if(_t1161 != 0) {
                                                                                                                                                                                                                                                  															_v1872 = _v1872 & 0x00000000;
                                                                                                                                                                                                                                                  															_t1265 = 0;
                                                                                                                                                                                                                                                  															__eflags = 0;
                                                                                                                                                                                                                                                  															do {
                                                                                                                                                                                                                                                  																_t1226 = _t966 *  *(_t1313 + _t1265 * 4 - 0x3a0) >> 0x20;
                                                                                                                                                                                                                                                  																 *(_t1313 + _t1265 * 4 - 0x3a0) = _t966 *  *(_t1313 + _t1265 * 4 - 0x3a0) + _v1872;
                                                                                                                                                                                                                                                  																_t966 = _v1884;
                                                                                                                                                                                                                                                  																asm("adc edx, 0x0");
                                                                                                                                                                                                                                                  																_t1265 = _t1265 + 1;
                                                                                                                                                                                                                                                  																_v1872 = _t1226;
                                                                                                                                                                                                                                                  																__eflags = _t1265 - _t1161;
                                                                                                                                                                                                                                                  															} while (_t1265 != _t1161);
                                                                                                                                                                                                                                                  															__eflags = _t1226;
                                                                                                                                                                                                                                                  															if(_t1226 != 0) {
                                                                                                                                                                                                                                                  																_t969 = _v936;
                                                                                                                                                                                                                                                  																__eflags = _t969 - 0x73;
                                                                                                                                                                                                                                                  																if(_t969 >= 0x73) {
                                                                                                                                                                                                                                                  																	goto L176;
                                                                                                                                                                                                                                                  																} else {
                                                                                                                                                                                                                                                  																	 *(_t1313 + _t969 * 4 - 0x3a0) = _t1226;
                                                                                                                                                                                                                                                  																	_v936 = _v936 + 1;
                                                                                                                                                                                                                                                  																}
                                                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                                                  													L176:
                                                                                                                                                                                                                                                  													_v2408 = 0;
                                                                                                                                                                                                                                                  													_v936 = 0;
                                                                                                                                                                                                                                                  													_push(0);
                                                                                                                                                                                                                                                  													goto L180;
                                                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                                                  											do {
                                                                                                                                                                                                                                                  												__eflags = _t965 - 0x26;
                                                                                                                                                                                                                                                  												if(_t965 > 0x26) {
                                                                                                                                                                                                                                                  													_t965 = 0x26;
                                                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                                                  												_t1162 =  *(0x1157d36 + _t965 * 4) & 0x000000ff;
                                                                                                                                                                                                                                                  												_v1876 = _t965;
                                                                                                                                                                                                                                                  												_v1400 = ( *(0x1157d36 + _t965 * 4) & 0x000000ff) + ( *(0x1157d37 + _t965 * 4) & 0x000000ff);
                                                                                                                                                                                                                                                  												E01142120(_t1162 << 2,  &_v1396, 0, _t1162 << 2);
                                                                                                                                                                                                                                                  												_t982 = E011427D0( &(( &_v1396)[_t1162]), 0x1157430 + ( *(0x1157d34 + _v1876 * 4) & 0x0000ffff) * 4, ( *(0x1157d37 + _t965 * 4) & 0x000000ff) << 2);
                                                                                                                                                                                                                                                  												_t1268 = _v1400;
                                                                                                                                                                                                                                                  												_t1321 =  &(_t1321[6]);
                                                                                                                                                                                                                                                  												__eflags = _t1268 - _t1111;
                                                                                                                                                                                                                                                  												if(_t1268 > _t1111) {
                                                                                                                                                                                                                                                  													__eflags = _v936 - _t1111;
                                                                                                                                                                                                                                                  													if(_v936 > _t1111) {
                                                                                                                                                                                                                                                  														__eflags = _t1268 - _v936;
                                                                                                                                                                                                                                                  														_t1227 =  &_v1396;
                                                                                                                                                                                                                                                  														_t338 = _t1268 - _v936 > 0;
                                                                                                                                                                                                                                                  														__eflags = _t338;
                                                                                                                                                                                                                                                  														_t983 = _t982 & 0xffffff00 | _t338;
                                                                                                                                                                                                                                                  														if(_t338 >= 0) {
                                                                                                                                                                                                                                                  															_t1227 =  &_v932;
                                                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                                                  														_v1900 = _t1227;
                                                                                                                                                                                                                                                  														_t1163 =  &_v932;
                                                                                                                                                                                                                                                  														__eflags = _t983;
                                                                                                                                                                                                                                                  														if(_t983 == 0) {
                                                                                                                                                                                                                                                  															_t1163 =  &_v1396;
                                                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                                                  														_v1880 = _t1163;
                                                                                                                                                                                                                                                  														__eflags = _t983;
                                                                                                                                                                                                                                                  														if(_t983 == 0) {
                                                                                                                                                                                                                                                  															_t1164 = _v936;
                                                                                                                                                                                                                                                  															_v1908 = _t1164;
                                                                                                                                                                                                                                                  														} else {
                                                                                                                                                                                                                                                  															_t1164 = _t1268;
                                                                                                                                                                                                                                                  															_v1908 = _t1268;
                                                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                                                  														__eflags = _t983;
                                                                                                                                                                                                                                                  														if(_t983 != 0) {
                                                                                                                                                                                                                                                  															_t1268 = _v936;
                                                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                                                  														_t984 = 0;
                                                                                                                                                                                                                                                  														_t1302 = 0;
                                                                                                                                                                                                                                                  														_v1864 = 0;
                                                                                                                                                                                                                                                  														__eflags = _t1164;
                                                                                                                                                                                                                                                  														if(_t1164 == 0) {
                                                                                                                                                                                                                                                  															L168:
                                                                                                                                                                                                                                                  															_v936 = _t984;
                                                                                                                                                                                                                                                  															_t1297 = 0x1cc;
                                                                                                                                                                                                                                                  															_t985 = _t984 << 2;
                                                                                                                                                                                                                                                  															__eflags = _t985;
                                                                                                                                                                                                                                                  															_push(_t985);
                                                                                                                                                                                                                                                  															_t986 =  &_v1860;
                                                                                                                                                                                                                                                  															goto L169;
                                                                                                                                                                                                                                                  														} else {
                                                                                                                                                                                                                                                  															do {
                                                                                                                                                                                                                                                  																__eflags =  *(_t1227 + _t1302 * 4);
                                                                                                                                                                                                                                                  																if( *(_t1227 + _t1302 * 4) != 0) {
                                                                                                                                                                                                                                                  																	_t1230 = 0;
                                                                                                                                                                                                                                                  																	_t1165 = _t1302;
                                                                                                                                                                                                                                                  																	_v1868 = _v1868 & 0;
                                                                                                                                                                                                                                                  																	_v1892 = 0;
                                                                                                                                                                                                                                                  																	__eflags = _t1268;
                                                                                                                                                                                                                                                  																	if(_t1268 == 0) {
                                                                                                                                                                                                                                                  																		L165:
                                                                                                                                                                                                                                                  																		__eflags = _t1165 - 0x73;
                                                                                                                                                                                                                                                  																		if(_t1165 == 0x73) {
                                                                                                                                                                                                                                                  																			goto L177;
                                                                                                                                                                                                                                                  																		} else {
                                                                                                                                                                                                                                                  																			_t1164 = _v1908;
                                                                                                                                                                                                                                                  																			_t1227 = _v1900;
                                                                                                                                                                                                                                                  																			goto L167;
                                                                                                                                                                                                                                                  																		}
                                                                                                                                                                                                                                                  																	} else {
                                                                                                                                                                                                                                                  																		while(1) {
                                                                                                                                                                                                                                                  																			__eflags = _t1165 - 0x73;
                                                                                                                                                                                                                                                  																			if(_t1165 == 0x73) {
                                                                                                                                                                                                                                                  																				goto L160;
                                                                                                                                                                                                                                                  																			}
                                                                                                                                                                                                                                                  																			__eflags = _t1165 - _t984;
                                                                                                                                                                                                                                                  																			if(_t1165 == _t984) {
                                                                                                                                                                                                                                                  																				 *(_t1313 + _t1165 * 4 - 0x740) =  *(_t1313 + _t1165 * 4 - 0x740) & 0x00000000;
                                                                                                                                                                                                                                                  																				_t1004 = _v1868 + 1 + _t1302;
                                                                                                                                                                                                                                                  																				__eflags = _t1004;
                                                                                                                                                                                                                                                  																				_v1864 = _t1004;
                                                                                                                                                                                                                                                  																			}
                                                                                                                                                                                                                                                  																			_t997 =  *(_v1880 + _v1868 * 4);
                                                                                                                                                                                                                                                  																			_t1232 = _v1900;
                                                                                                                                                                                                                                                  																			_t1230 = _t997 *  *(_t1232 + _t1302 * 4) >> 0x20;
                                                                                                                                                                                                                                                  																			asm("adc edx, 0x0");
                                                                                                                                                                                                                                                  																			 *(_t1313 + _t1165 * 4 - 0x740) =  *(_t1313 + _t1165 * 4 - 0x740) + _t997 *  *(_t1232 + _t1302 * 4) + _v1892;
                                                                                                                                                                                                                                                  																			asm("adc edx, 0x0");
                                                                                                                                                                                                                                                  																			_t1001 = _v1868 + 1;
                                                                                                                                                                                                                                                  																			_t1165 = _t1165 + 1;
                                                                                                                                                                                                                                                  																			_v1868 = _t1001;
                                                                                                                                                                                                                                                  																			__eflags = _t1001 - _t1268;
                                                                                                                                                                                                                                                  																			_v1892 = _t1230;
                                                                                                                                                                                                                                                  																			_t984 = _v1864;
                                                                                                                                                                                                                                                  																			if(_t1001 != _t1268) {
                                                                                                                                                                                                                                                  																				continue;
                                                                                                                                                                                                                                                  																			} else {
                                                                                                                                                                                                                                                  																				goto L160;
                                                                                                                                                                                                                                                  																			}
                                                                                                                                                                                                                                                  																			while(1) {
                                                                                                                                                                                                                                                  																				L160:
                                                                                                                                                                                                                                                  																				__eflags = _t1230;
                                                                                                                                                                                                                                                  																				if(_t1230 == 0) {
                                                                                                                                                                                                                                                  																					goto L165;
                                                                                                                                                                                                                                                  																				}
                                                                                                                                                                                                                                                  																				__eflags = _t1165 - 0x73;
                                                                                                                                                                                                                                                  																				if(_t1165 == 0x73) {
                                                                                                                                                                                                                                                  																					L177:
                                                                                                                                                                                                                                                  																					__eflags = 0;
                                                                                                                                                                                                                                                  																					_t1297 = 0x1cc;
                                                                                                                                                                                                                                                  																					_v2408 = 0;
                                                                                                                                                                                                                                                  																					_v936 = 0;
                                                                                                                                                                                                                                                  																					_push(0);
                                                                                                                                                                                                                                                  																					_t992 =  &_v2404;
                                                                                                                                                                                                                                                  																					goto L178;
                                                                                                                                                                                                                                                  																				} else {
                                                                                                                                                                                                                                                  																					__eflags = _t1165 - _t984;
                                                                                                                                                                                                                                                  																					if(_t1165 == _t984) {
                                                                                                                                                                                                                                                  																						_t394 = _t1313 + _t1165 * 4 - 0x740;
                                                                                                                                                                                                                                                  																						 *_t394 =  *(_t1313 + _t1165 * 4 - 0x740) & 0x00000000;
                                                                                                                                                                                                                                                  																						__eflags =  *_t394;
                                                                                                                                                                                                                                                  																						_t400 = _t1165 + 1; // 0x1
                                                                                                                                                                                                                                                  																						_v1864 = _t400;
                                                                                                                                                                                                                                                  																					}
                                                                                                                                                                                                                                                  																					_t995 = _t1230;
                                                                                                                                                                                                                                                  																					_t1230 = 0;
                                                                                                                                                                                                                                                  																					 *(_t1313 + _t1165 * 4 - 0x740) =  *(_t1313 + _t1165 * 4 - 0x740) + _t995;
                                                                                                                                                                                                                                                  																					_t984 = _v1864;
                                                                                                                                                                                                                                                  																					asm("adc edx, edx");
                                                                                                                                                                                                                                                  																					_t1165 = _t1165 + 1;
                                                                                                                                                                                                                                                  																					continue;
                                                                                                                                                                                                                                                  																				}
                                                                                                                                                                                                                                                  																				goto L171;
                                                                                                                                                                                                                                                  																			}
                                                                                                                                                                                                                                                  																			goto L165;
                                                                                                                                                                                                                                                  																		}
                                                                                                                                                                                                                                                  																		goto L160;
                                                                                                                                                                                                                                                  																	}
                                                                                                                                                                                                                                                  																} else {
                                                                                                                                                                                                                                                  																	__eflags = _t1302 - _t984;
                                                                                                                                                                                                                                                  																	if(_t1302 == _t984) {
                                                                                                                                                                                                                                                  																		 *(_t1313 + _t1302 * 4 - 0x740) =  *(_t1313 + _t1302 * 4 - 0x740) & 0x00000000;
                                                                                                                                                                                                                                                  																		_t357 = _t1302 + 1; // 0x1
                                                                                                                                                                                                                                                  																		_t984 = _t357;
                                                                                                                                                                                                                                                  																		_v1864 = _t984;
                                                                                                                                                                                                                                                  																	}
                                                                                                                                                                                                                                                  																	goto L167;
                                                                                                                                                                                                                                                  																}
                                                                                                                                                                                                                                                  																goto L171;
                                                                                                                                                                                                                                                  																L167:
                                                                                                                                                                                                                                                  																_t1302 = _t1302 + 1;
                                                                                                                                                                                                                                                  																__eflags = _t1302 - _t1164;
                                                                                                                                                                                                                                                  															} while (_t1302 != _t1164);
                                                                                                                                                                                                                                                  															goto L168;
                                                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                                                  													} else {
                                                                                                                                                                                                                                                  														_t1297 = 0x1cc;
                                                                                                                                                                                                                                                  														_v1880 = _v932;
                                                                                                                                                                                                                                                  														_v936 = _t1268;
                                                                                                                                                                                                                                                  														E01149C03( &_v932, 0x1cc,  &_v1396, _t1268 << 2);
                                                                                                                                                                                                                                                  														_t1012 = _v1880;
                                                                                                                                                                                                                                                  														_t1321 =  &(_t1321[4]);
                                                                                                                                                                                                                                                  														__eflags = _t1012;
                                                                                                                                                                                                                                                  														if(_t1012 != 0) {
                                                                                                                                                                                                                                                  															__eflags = _t1012 - _t1111;
                                                                                                                                                                                                                                                  															if(_t1012 == _t1111) {
                                                                                                                                                                                                                                                  																goto L170;
                                                                                                                                                                                                                                                  															} else {
                                                                                                                                                                                                                                                  																__eflags = _v936;
                                                                                                                                                                                                                                                  																if(_v936 == 0) {
                                                                                                                                                                                                                                                  																	goto L170;
                                                                                                                                                                                                                                                  																} else {
                                                                                                                                                                                                                                                  																	_v1884 = _v936;
                                                                                                                                                                                                                                                  																	_t1167 = 0;
                                                                                                                                                                                                                                                  																	_t1269 = 0;
                                                                                                                                                                                                                                                  																	__eflags = 0;
                                                                                                                                                                                                                                                  																	do {
                                                                                                                                                                                                                                                  																		_t1228 = _t1012 *  *(_t1313 + _t1269 * 4 - 0x3a0) >> 0x20;
                                                                                                                                                                                                                                                  																		 *(_t1313 + _t1269 * 4 - 0x3a0) = _t1012 *  *(_t1313 + _t1269 * 4 - 0x3a0) + _t1167;
                                                                                                                                                                                                                                                  																		_t1012 = _v1880;
                                                                                                                                                                                                                                                  																		asm("adc edx, 0x0");
                                                                                                                                                                                                                                                  																		_t1269 = _t1269 + 1;
                                                                                                                                                                                                                                                  																		_t1167 = _t1228;
                                                                                                                                                                                                                                                  																		__eflags = _t1269 - _v1884;
                                                                                                                                                                                                                                                  																	} while (_t1269 != _v1884);
                                                                                                                                                                                                                                                  																	__eflags = _t1167;
                                                                                                                                                                                                                                                  																	if(_t1167 == 0) {
                                                                                                                                                                                                                                                  																		goto L170;
                                                                                                                                                                                                                                                  																	} else {
                                                                                                                                                                                                                                                  																		_t1015 = _v936;
                                                                                                                                                                                                                                                  																		__eflags = _t1015 - 0x73;
                                                                                                                                                                                                                                                  																		if(_t1015 >= 0x73) {
                                                                                                                                                                                                                                                  																			_v1400 = 0;
                                                                                                                                                                                                                                                  																			_v936 = 0;
                                                                                                                                                                                                                                                  																			_push(0);
                                                                                                                                                                                                                                                  																			_t992 =  &_v1396;
                                                                                                                                                                                                                                                  																			L178:
                                                                                                                                                                                                                                                  																			_push(_t992);
                                                                                                                                                                                                                                                  																			_push(_t1297);
                                                                                                                                                                                                                                                  																			_push( &_v932);
                                                                                                                                                                                                                                                  																			E01149C03();
                                                                                                                                                                                                                                                  																			_t1321 =  &(_t1321[4]);
                                                                                                                                                                                                                                                  																			_t989 = 0;
                                                                                                                                                                                                                                                  																		} else {
                                                                                                                                                                                                                                                  																			 *(_t1313 + _t1015 * 4 - 0x3a0) = _t1167;
                                                                                                                                                                                                                                                  																			_v936 = _v936 + 1;
                                                                                                                                                                                                                                                  																			goto L170;
                                                                                                                                                                                                                                                  																		}
                                                                                                                                                                                                                                                  																	}
                                                                                                                                                                                                                                                  																}
                                                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                                                  														} else {
                                                                                                                                                                                                                                                  															_v1400 = _t1012;
                                                                                                                                                                                                                                                  															_v936 = _t1012;
                                                                                                                                                                                                                                                  															_push(_t1012);
                                                                                                                                                                                                                                                  															_t986 =  &_v1396;
                                                                                                                                                                                                                                                  															L169:
                                                                                                                                                                                                                                                  															_push(_t986);
                                                                                                                                                                                                                                                  															_push(_t1297);
                                                                                                                                                                                                                                                  															_push( &_v932);
                                                                                                                                                                                                                                                  															E01149C03();
                                                                                                                                                                                                                                                  															_t1321 =  &(_t1321[4]);
                                                                                                                                                                                                                                                  															L170:
                                                                                                                                                                                                                                                  															_t989 = _t1111;
                                                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                                                  													_t1270 = _v1396;
                                                                                                                                                                                                                                                  													__eflags = _t1270;
                                                                                                                                                                                                                                                  													if(_t1270 != 0) {
                                                                                                                                                                                                                                                  														__eflags = _t1270 - _t1111;
                                                                                                                                                                                                                                                  														if(_t1270 == _t1111) {
                                                                                                                                                                                                                                                  															goto L121;
                                                                                                                                                                                                                                                  														} else {
                                                                                                                                                                                                                                                  															__eflags = _v936;
                                                                                                                                                                                                                                                  															if(_v936 == 0) {
                                                                                                                                                                                                                                                  																goto L121;
                                                                                                                                                                                                                                                  															} else {
                                                                                                                                                                                                                                                  																_t1168 = 0;
                                                                                                                                                                                                                                                  																_v1884 = _v936;
                                                                                                                                                                                                                                                  																_t1303 = 0;
                                                                                                                                                                                                                                                  																__eflags = 0;
                                                                                                                                                                                                                                                  																do {
                                                                                                                                                                                                                                                  																	_t1018 = _t1270;
                                                                                                                                                                                                                                                  																	_t1229 = _t1018 *  *(_t1313 + _t1303 * 4 - 0x3a0) >> 0x20;
                                                                                                                                                                                                                                                  																	 *(_t1313 + _t1303 * 4 - 0x3a0) = _t1018 *  *(_t1313 + _t1303 * 4 - 0x3a0) + _t1168;
                                                                                                                                                                                                                                                  																	asm("adc edx, 0x0");
                                                                                                                                                                                                                                                  																	_t1303 = _t1303 + 1;
                                                                                                                                                                                                                                                  																	_t1168 = _t1229;
                                                                                                                                                                                                                                                  																	__eflags = _t1303 - _v1884;
                                                                                                                                                                                                                                                  																} while (_t1303 != _v1884);
                                                                                                                                                                                                                                                  																__eflags = _t1168;
                                                                                                                                                                                                                                                  																if(_t1168 == 0) {
                                                                                                                                                                                                                                                  																	goto L121;
                                                                                                                                                                                                                                                  																} else {
                                                                                                                                                                                                                                                  																	_t1021 = _v936;
                                                                                                                                                                                                                                                  																	__eflags = _t1021 - 0x73;
                                                                                                                                                                                                                                                  																	if(_t1021 >= 0x73) {
                                                                                                                                                                                                                                                  																		_v1400 = 0;
                                                                                                                                                                                                                                                  																		_v936 = 0;
                                                                                                                                                                                                                                                  																		E01149C03( &_v932, 0x1cc,  &_v1396, 0);
                                                                                                                                                                                                                                                  																		_t1321 =  &(_t1321[4]);
                                                                                                                                                                                                                                                  																		_t989 = 0;
                                                                                                                                                                                                                                                  																		goto L122;
                                                                                                                                                                                                                                                  																	} else {
                                                                                                                                                                                                                                                  																		 *(_t1313 + _t1021 * 4 - 0x3a0) = _t1168;
                                                                                                                                                                                                                                                  																		_v936 = _v936 + 1;
                                                                                                                                                                                                                                                  																		goto L121;
                                                                                                                                                                                                                                                  																	}
                                                                                                                                                                                                                                                  																}
                                                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                                                  														goto L261;
                                                                                                                                                                                                                                                  													} else {
                                                                                                                                                                                                                                                  														__eflags = 0;
                                                                                                                                                                                                                                                  														_v1864 = 0;
                                                                                                                                                                                                                                                  														_v936 = 0;
                                                                                                                                                                                                                                                  														E01149C03( &_v932, 0x1cc,  &_v1860, 0);
                                                                                                                                                                                                                                                  														_t1321 =  &(_t1321[4]);
                                                                                                                                                                                                                                                  														L121:
                                                                                                                                                                                                                                                  														_t989 = _t1111;
                                                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                                                  													L122:
                                                                                                                                                                                                                                                  													_t1297 = 0x1cc;
                                                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                                                  												L171:
                                                                                                                                                                                                                                                  												__eflags = _t989;
                                                                                                                                                                                                                                                  												if(_t989 == 0) {
                                                                                                                                                                                                                                                  													_v2408 = _v2408 & 0x00000000;
                                                                                                                                                                                                                                                  													_t429 =  &_v936;
                                                                                                                                                                                                                                                  													 *_t429 = _v936 & 0x00000000;
                                                                                                                                                                                                                                                  													__eflags =  *_t429;
                                                                                                                                                                                                                                                  													_push(0);
                                                                                                                                                                                                                                                  													L180:
                                                                                                                                                                                                                                                  													_push( &_v2404);
                                                                                                                                                                                                                                                  													_t903 =  &_v932;
                                                                                                                                                                                                                                                  													L260:
                                                                                                                                                                                                                                                  													_push(_t1297);
                                                                                                                                                                                                                                                  													_push(_t903);
                                                                                                                                                                                                                                                  													E01149C03();
                                                                                                                                                                                                                                                  													_t1321 =  &(_t1321[4]);
                                                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                                                  													goto L172;
                                                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                                                  												goto L261;
                                                                                                                                                                                                                                                  												L172:
                                                                                                                                                                                                                                                  												_t965 = _v1872 - _v1876;
                                                                                                                                                                                                                                                  												__eflags = _t965;
                                                                                                                                                                                                                                                  												_v1872 = _t965;
                                                                                                                                                                                                                                                  											} while (_t965 != 0);
                                                                                                                                                                                                                                                  											_t1160 = _v1920;
                                                                                                                                                                                                                                                  											goto L174;
                                                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                                                  									L261:
                                                                                                                                                                                                                                                  									_t1143 = _v472;
                                                                                                                                                                                                                                                  									_t1254 = _v1896;
                                                                                                                                                                                                                                                  									_v1868 = _t1254;
                                                                                                                                                                                                                                                  									__eflags = _t1143;
                                                                                                                                                                                                                                                  									if(_t1143 != 0) {
                                                                                                                                                                                                                                                  										_v1872 = _v1872 & 0x00000000;
                                                                                                                                                                                                                                                  										_t1258 = 0;
                                                                                                                                                                                                                                                  										__eflags = 0;
                                                                                                                                                                                                                                                  										do {
                                                                                                                                                                                                                                                  											_t892 =  *(_t1313 + _t1258 * 4 - 0x1d0);
                                                                                                                                                                                                                                                  											_t1216 = 0xa;
                                                                                                                                                                                                                                                  											_t1217 = _t892 * _t1216 >> 0x20;
                                                                                                                                                                                                                                                  											 *(_t1313 + _t1258 * 4 - 0x1d0) = _t892 * _t1216 + _v1872;
                                                                                                                                                                                                                                                  											asm("adc edx, 0x0");
                                                                                                                                                                                                                                                  											_t1258 = _t1258 + 1;
                                                                                                                                                                                                                                                  											_v1872 = _t1217;
                                                                                                                                                                                                                                                  											__eflags = _t1258 - _t1143;
                                                                                                                                                                                                                                                  										} while (_t1258 != _t1143);
                                                                                                                                                                                                                                                  										_t1254 = _v1868;
                                                                                                                                                                                                                                                  										__eflags = _t1217;
                                                                                                                                                                                                                                                  										if(_t1217 != 0) {
                                                                                                                                                                                                                                                  											_t895 = _v472;
                                                                                                                                                                                                                                                  											__eflags = _t895 - 0x73;
                                                                                                                                                                                                                                                  											if(_t895 >= 0x73) {
                                                                                                                                                                                                                                                  												__eflags = 0;
                                                                                                                                                                                                                                                  												_v2408 = 0;
                                                                                                                                                                                                                                                  												_v472 = 0;
                                                                                                                                                                                                                                                  												E01149C03( &_v468, _t1297,  &_v2404, 0);
                                                                                                                                                                                                                                                  												_t1321 =  &(_t1321[4]);
                                                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                                                  												 *(_t1313 + _t895 * 4 - 0x1d0) = _t1217;
                                                                                                                                                                                                                                                  												_v472 = _v472 + 1;
                                                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                                                  									_t857 = E0114C800( &_v472,  &_v936);
                                                                                                                                                                                                                                                  									_t1127 = _v1896;
                                                                                                                                                                                                                                                  									_t1208 = 0xa;
                                                                                                                                                                                                                                                  									__eflags = _t857 - _t1208;
                                                                                                                                                                                                                                                  									if(_t857 != _t1208) {
                                                                                                                                                                                                                                                  										__eflags = _t857;
                                                                                                                                                                                                                                                  										if(_t857 != 0) {
                                                                                                                                                                                                                                                  											_t1254 = _t1127 + 1;
                                                                                                                                                                                                                                                  											 *_t1127 = _t857 + 0x30;
                                                                                                                                                                                                                                                  											_v1868 = _t1254;
                                                                                                                                                                                                                                                  											goto L276;
                                                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                                                  											_t859 = _v1904 - 1;
                                                                                                                                                                                                                                                  											goto L277;
                                                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                                                  										goto L308;
                                                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                                                  										_t883 = _v936;
                                                                                                                                                                                                                                                  										_t1254 = _t1127 + 1;
                                                                                                                                                                                                                                                  										_v1904 = _v1904 + 1;
                                                                                                                                                                                                                                                  										 *_t1127 = 0x31;
                                                                                                                                                                                                                                                  										_v1868 = _t1254;
                                                                                                                                                                                                                                                  										_v1884 = _t883;
                                                                                                                                                                                                                                                  										__eflags = _t883;
                                                                                                                                                                                                                                                  										if(_t883 != 0) {
                                                                                                                                                                                                                                                  											_t1257 = 0;
                                                                                                                                                                                                                                                  											_t1150 = 0;
                                                                                                                                                                                                                                                  											__eflags = 0;
                                                                                                                                                                                                                                                  											do {
                                                                                                                                                                                                                                                  												_t884 =  *(_t1313 + _t1150 * 4 - 0x3a0);
                                                                                                                                                                                                                                                  												 *(_t1313 + _t1150 * 4 - 0x3a0) = _t884 * _t1208 + _t1257;
                                                                                                                                                                                                                                                  												asm("adc edx, 0x0");
                                                                                                                                                                                                                                                  												_t1150 = _t1150 + 1;
                                                                                                                                                                                                                                                  												_t1257 = _t884 * _t1208 >> 0x20;
                                                                                                                                                                                                                                                  												_t1208 = 0xa;
                                                                                                                                                                                                                                                  												__eflags = _t1150 - _v1884;
                                                                                                                                                                                                                                                  											} while (_t1150 != _v1884);
                                                                                                                                                                                                                                                  											_v1884 = _t1257;
                                                                                                                                                                                                                                                  											__eflags = _t1257;
                                                                                                                                                                                                                                                  											_t1254 = _v1868;
                                                                                                                                                                                                                                                  											if(_t1257 != 0) {
                                                                                                                                                                                                                                                  												_t1151 = _v936;
                                                                                                                                                                                                                                                  												__eflags = _t1151 - 0x73;
                                                                                                                                                                                                                                                  												if(_t1151 >= 0x73) {
                                                                                                                                                                                                                                                  													_v2408 = 0;
                                                                                                                                                                                                                                                  													_v936 = 0;
                                                                                                                                                                                                                                                  													E01149C03( &_v932, _t1297,  &_v2404, 0);
                                                                                                                                                                                                                                                  													_t1321 =  &(_t1321[4]);
                                                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                                                  													 *((intOrPtr*)(_t1313 + _t1151 * 4 - 0x3a0)) = _v1884;
                                                                                                                                                                                                                                                  													_t723 =  &_v936;
                                                                                                                                                                                                                                                  													 *_t723 = _v936 + 1;
                                                                                                                                                                                                                                                  													__eflags =  *_t723;
                                                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                                                  											_t1127 = _v1896;
                                                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                                                  										L276:
                                                                                                                                                                                                                                                  										_t859 = _v1904;
                                                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                                                  									L277:
                                                                                                                                                                                                                                                  									 *((intOrPtr*)(_v1928 + 4)) = _t859;
                                                                                                                                                                                                                                                  									_t1202 = _v1916;
                                                                                                                                                                                                                                                  									__eflags = _t859;
                                                                                                                                                                                                                                                  									if(_t859 >= 0) {
                                                                                                                                                                                                                                                  										__eflags = _t1202 - 0x7fffffff;
                                                                                                                                                                                                                                                  										if(_t1202 <= 0x7fffffff) {
                                                                                                                                                                                                                                                  											_t1202 = _t1202 + _t859;
                                                                                                                                                                                                                                                  											__eflags = _t1202;
                                                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                                                  									_t861 = _a24 - 1;
                                                                                                                                                                                                                                                  									__eflags = _t861 - _t1202;
                                                                                                                                                                                                                                                  									if(_t861 >= _t1202) {
                                                                                                                                                                                                                                                  										_t861 = _t1202;
                                                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                                                  									_t862 = _t861 + _t1127;
                                                                                                                                                                                                                                                  									_v1872 = _t862;
                                                                                                                                                                                                                                                  									__eflags = _t1254 - _t862;
                                                                                                                                                                                                                                                  									if(_t1254 != _t862) {
                                                                                                                                                                                                                                                  										while(1) {
                                                                                                                                                                                                                                                  											_t865 = _v472;
                                                                                                                                                                                                                                                  											__eflags = _t865;
                                                                                                                                                                                                                                                  											if(_t865 == 0) {
                                                                                                                                                                                                                                                  												goto L302;
                                                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                                                  											_t1117 = 0;
                                                                                                                                                                                                                                                  											_t1255 = _t865;
                                                                                                                                                                                                                                                  											_t1146 = 0;
                                                                                                                                                                                                                                                  											__eflags = 0;
                                                                                                                                                                                                                                                  											do {
                                                                                                                                                                                                                                                  												_t866 =  *(_t1313 + _t1146 * 4 - 0x1d0);
                                                                                                                                                                                                                                                  												 *(_t1313 + _t1146 * 4 - 0x1d0) = _t866 * 0x3b9aca00 + _t1117;
                                                                                                                                                                                                                                                  												asm("adc edx, 0x0");
                                                                                                                                                                                                                                                  												_t1146 = _t1146 + 1;
                                                                                                                                                                                                                                                  												_t1117 = _t866 * 0x3b9aca00 >> 0x20;
                                                                                                                                                                                                                                                  												__eflags = _t1146 - _t1255;
                                                                                                                                                                                                                                                  											} while (_t1146 != _t1255);
                                                                                                                                                                                                                                                  											_t1256 = _v1868;
                                                                                                                                                                                                                                                  											__eflags = _t1117;
                                                                                                                                                                                                                                                  											if(_t1117 != 0) {
                                                                                                                                                                                                                                                  												_t877 = _v472;
                                                                                                                                                                                                                                                  												__eflags = _t877 - 0x73;
                                                                                                                                                                                                                                                  												if(_t877 >= 0x73) {
                                                                                                                                                                                                                                                  													__eflags = 0;
                                                                                                                                                                                                                                                  													_v2408 = 0;
                                                                                                                                                                                                                                                  													_v472 = 0;
                                                                                                                                                                                                                                                  													E01149C03( &_v468, _t1297,  &_v2404, 0);
                                                                                                                                                                                                                                                  													_t1321 =  &(_t1321[4]);
                                                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                                                  													 *(_t1313 + _t877 * 4 - 0x1d0) = _t1117;
                                                                                                                                                                                                                                                  													_v472 = _v472 + 1;
                                                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                                                  											_t871 = E0114C800( &_v472,  &_v936);
                                                                                                                                                                                                                                                  											__eflags = _v472;
                                                                                                                                                                                                                                                  											_t1111 = _t1117 & 0xffffff00 | _v472 == 0x00000000;
                                                                                                                                                                                                                                                  											_v1916 = 8;
                                                                                                                                                                                                                                                  											_t1127 = _v1872 - _t1256;
                                                                                                                                                                                                                                                  											__eflags = _t1127;
                                                                                                                                                                                                                                                  											do {
                                                                                                                                                                                                                                                  												_t1213 = _t871 % _v1912;
                                                                                                                                                                                                                                                  												_v1920 = _t871 / _v1912;
                                                                                                                                                                                                                                                  												_v1884 = _t1213;
                                                                                                                                                                                                                                                  												_t874 = _t1213 + 0x30;
                                                                                                                                                                                                                                                  												_t1214 = _v1916;
                                                                                                                                                                                                                                                  												__eflags = _t1127 - _t1214;
                                                                                                                                                                                                                                                  												if(_t1127 >= _t1214) {
                                                                                                                                                                                                                                                  													 *(_t1214 + _t1256) = _t874;
                                                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                                                  													__eflags = _t874 - 0x30;
                                                                                                                                                                                                                                                  													_t1111 = _t1111 & (_t874 & 0xffffff00 | _t874 != 0x00000030) - 0x00000001;
                                                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                                                  												_t871 = _v1920;
                                                                                                                                                                                                                                                  												_t1202 = _t1214 - 1;
                                                                                                                                                                                                                                                  												_v1916 = _t1202;
                                                                                                                                                                                                                                                  												__eflags = _t1202 - 0xffffffff;
                                                                                                                                                                                                                                                  											} while (_t1202 != 0xffffffff);
                                                                                                                                                                                                                                                  											__eflags = _t1127 - 9;
                                                                                                                                                                                                                                                  											if(_t1127 > 9) {
                                                                                                                                                                                                                                                  												_t1127 = 9;
                                                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                                                  											_t1254 = _t1256 + _t1127;
                                                                                                                                                                                                                                                  											_v1868 = _t1254;
                                                                                                                                                                                                                                                  											__eflags = _t1254 - _v1872;
                                                                                                                                                                                                                                                  											if(_t1254 != _v1872) {
                                                                                                                                                                                                                                                  												continue;
                                                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                                                  											goto L302;
                                                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                                                  									L302:
                                                                                                                                                                                                                                                  									 *_t1254 = 0;
                                                                                                                                                                                                                                                  									__eflags = _t1111;
                                                                                                                                                                                                                                                  									_t864 = 0 | __eflags != 0x00000000;
                                                                                                                                                                                                                                                  									_v1884 = _t864;
                                                                                                                                                                                                                                                  									_t1111 = _t864;
                                                                                                                                                                                                                                                  									goto L308;
                                                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                                                  					_t1127 = _t1288 & 0x000fffff;
                                                                                                                                                                                                                                                  					if((_a4 | _t1288 & 0x000fffff) == 0 || (_v1944 & 0x01000000) != 0) {
                                                                                                                                                                                                                                                  						_push(0x1157df4);
                                                                                                                                                                                                                                                  						 *((intOrPtr*)(_v1928 + 4)) =  *(_v1928 + 4) & 0x00000000;
                                                                                                                                                                                                                                                  						L12:
                                                                                                                                                                                                                                                  						_push(_a24);
                                                                                                                                                                                                                                                  						_push(_v1896);
                                                                                                                                                                                                                                                  						if(E01145F99() != 0) {
                                                                                                                                                                                                                                                  							L311:
                                                                                                                                                                                                                                                  							_push(0);
                                                                                                                                                                                                                                                  							_push(0);
                                                                                                                                                                                                                                                  							_push(0);
                                                                                                                                                                                                                                                  							_push(0);
                                                                                                                                                                                                                                                  							_push(0);
                                                                                                                                                                                                                                                  							E0114658E();
                                                                                                                                                                                                                                                  							asm("int3");
                                                                                                                                                                                                                                                  							return E0114FB8A(E0114FBAC(__eflags));
                                                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                                                  							L308:
                                                                                                                                                                                                                                                  							_t1331 = _v1932;
                                                                                                                                                                                                                                                  							_pop(_t1247);
                                                                                                                                                                                                                                                  							_pop(_t1289);
                                                                                                                                                                                                                                                  							if(_v1932 != 0) {
                                                                                                                                                                                                                                                  								E0114F5A1(_t1127, _t1331,  &_v1940);
                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                  							_pop(_t1112);
                                                                                                                                                                                                                                                  							return E011412EA(_t1111, _t1112, _v8 ^ _t1313, _t1202, _t1247, _t1289);
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                                                  						goto L14;
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  			}






































































































































































































































                                                                                                                                                                                                                                                  0x0114cc98
                                                                                                                                                                                                                                                  0x0114cc98
                                                                                                                                                                                                                                                  0x0114cc98
                                                                                                                                                                                                                                                  0x0114cc9b
                                                                                                                                                                                                                                                  0x0114cc9d
                                                                                                                                                                                                                                                  0x0114cca3
                                                                                                                                                                                                                                                  0x0114ccaa
                                                                                                                                                                                                                                                  0x0114ccb0
                                                                                                                                                                                                                                                  0x0114ccb9
                                                                                                                                                                                                                                                  0x0114ccc5
                                                                                                                                                                                                                                                  0x0114ccc7
                                                                                                                                                                                                                                                  0x0114ccd7
                                                                                                                                                                                                                                                  0x0114ccdb
                                                                                                                                                                                                                                                  0x0114cced
                                                                                                                                                                                                                                                  0x0114ccf3
                                                                                                                                                                                                                                                  0x0114ccdd
                                                                                                                                                                                                                                                  0x0114ccdd
                                                                                                                                                                                                                                                  0x0114ccdd
                                                                                                                                                                                                                                                  0x0114ccf9
                                                                                                                                                                                                                                                  0x0114ccfa
                                                                                                                                                                                                                                                  0x0114ccfd
                                                                                                                                                                                                                                                  0x0114cd00
                                                                                                                                                                                                                                                  0x0114cd01
                                                                                                                                                                                                                                                  0x0114cd03
                                                                                                                                                                                                                                                  0x0114cd12
                                                                                                                                                                                                                                                  0x0114cd0d
                                                                                                                                                                                                                                                  0x0114cd0f
                                                                                                                                                                                                                                                  0x0114cd0f
                                                                                                                                                                                                                                                  0x0114cd14
                                                                                                                                                                                                                                                  0x0114cd1e
                                                                                                                                                                                                                                                  0x0114cd26
                                                                                                                                                                                                                                                  0x0114cd30
                                                                                                                                                                                                                                                  0x0114cd3f
                                                                                                                                                                                                                                                  0x0114cd44
                                                                                                                                                                                                                                                  0x0114cd8e
                                                                                                                                                                                                                                                  0x0114cd92
                                                                                                                                                                                                                                                  0x0114cd97
                                                                                                                                                                                                                                                  0x0114cd98
                                                                                                                                                                                                                                                  0x0114cd9a
                                                                                                                                                                                                                                                  0x0114cd9c
                                                                                                                                                                                                                                                  0x0114cda2
                                                                                                                                                                                                                                                  0x0114cda2
                                                                                                                                                                                                                                                  0x0114cda5
                                                                                                                                                                                                                                                  0x0114cda5
                                                                                                                                                                                                                                                  0x0114cda8
                                                                                                                                                                                                                                                  0x0114e15d
                                                                                                                                                                                                                                                  0x0114e165
                                                                                                                                                                                                                                                  0x0114e167
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114e169
                                                                                                                                                                                                                                                  0x0114e169
                                                                                                                                                                                                                                                  0x0114e169
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114e169
                                                                                                                                                                                                                                                  0x0114cdae
                                                                                                                                                                                                                                                  0x0114cdae
                                                                                                                                                                                                                                                  0x0114cdae
                                                                                                                                                                                                                                                  0x0114cdb1
                                                                                                                                                                                                                                                  0x0114e145
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114cdb7
                                                                                                                                                                                                                                                  0x0114cdb7
                                                                                                                                                                                                                                                  0x0114cdb7
                                                                                                                                                                                                                                                  0x0114cdba
                                                                                                                                                                                                                                                  0x0114e13b
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114cdc0
                                                                                                                                                                                                                                                  0x0114cdc0
                                                                                                                                                                                                                                                  0x0114cdc3
                                                                                                                                                                                                                                                  0x0114e131
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114cdc9
                                                                                                                                                                                                                                                  0x0114cdd2
                                                                                                                                                                                                                                                  0x0114cddf
                                                                                                                                                                                                                                                  0x0114cde3
                                                                                                                                                                                                                                                  0x0114cde6
                                                                                                                                                                                                                                                  0x0114cdec
                                                                                                                                                                                                                                                  0x0114cdf4
                                                                                                                                                                                                                                                  0x0114cdfa
                                                                                                                                                                                                                                                  0x0114ce04
                                                                                                                                                                                                                                                  0x0114ce04
                                                                                                                                                                                                                                                  0x0114ce07
                                                                                                                                                                                                                                                  0x0114ce13
                                                                                                                                                                                                                                                  0x0114ce15
                                                                                                                                                                                                                                                  0x0114ce1a
                                                                                                                                                                                                                                                  0x0114ce1a
                                                                                                                                                                                                                                                  0x0114ce1a
                                                                                                                                                                                                                                                  0x0114ce09
                                                                                                                                                                                                                                                  0x0114ce09
                                                                                                                                                                                                                                                  0x0114ce0b
                                                                                                                                                                                                                                                  0x0114ce0b
                                                                                                                                                                                                                                                  0x0114ce26
                                                                                                                                                                                                                                                  0x0114ce34
                                                                                                                                                                                                                                                  0x0114ce3a
                                                                                                                                                                                                                                                  0x0114ce3c
                                                                                                                                                                                                                                                  0x0114ce44
                                                                                                                                                                                                                                                  0x0114ce4a
                                                                                                                                                                                                                                                  0x0114ce4f
                                                                                                                                                                                                                                                  0x0114ce51
                                                                                                                                                                                                                                                  0x0114ce54
                                                                                                                                                                                                                                                  0x0114ce5a
                                                                                                                                                                                                                                                  0x0114ce5b
                                                                                                                                                                                                                                                  0x0114ce60
                                                                                                                                                                                                                                                  0x0114ce68
                                                                                                                                                                                                                                                  0x0114ce69
                                                                                                                                                                                                                                                  0x0114ce6e
                                                                                                                                                                                                                                                  0x0114ce77
                                                                                                                                                                                                                                                  0x0114ce77
                                                                                                                                                                                                                                                  0x0114ce79
                                                                                                                                                                                                                                                  0x0114ce70
                                                                                                                                                                                                                                                  0x0114ce70
                                                                                                                                                                                                                                                  0x0114ce75
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114ce75
                                                                                                                                                                                                                                                  0x0114ce7f
                                                                                                                                                                                                                                                  0x0114ce8d
                                                                                                                                                                                                                                                  0x0114ce8f
                                                                                                                                                                                                                                                  0x0114ce98
                                                                                                                                                                                                                                                  0x0114ce9e
                                                                                                                                                                                                                                                  0x0114ce9f
                                                                                                                                                                                                                                                  0x0114cea5
                                                                                                                                                                                                                                                  0x0114ceab
                                                                                                                                                                                                                                                  0x0114ceb1
                                                                                                                                                                                                                                                  0x0114d250
                                                                                                                                                                                                                                                  0x0114d253
                                                                                                                                                                                                                                                  0x0114d36d
                                                                                                                                                                                                                                                  0x0114d36f
                                                                                                                                                                                                                                                  0x0114d374
                                                                                                                                                                                                                                                  0x0114d374
                                                                                                                                                                                                                                                  0x0114d374
                                                                                                                                                                                                                                                  0x0114d382
                                                                                                                                                                                                                                                  0x0114d389
                                                                                                                                                                                                                                                  0x0114d38c
                                                                                                                                                                                                                                                  0x0114d391
                                                                                                                                                                                                                                                  0x0114d391
                                                                                                                                                                                                                                                  0x0114d38e
                                                                                                                                                                                                                                                  0x0114d38e
                                                                                                                                                                                                                                                  0x0114d38e
                                                                                                                                                                                                                                                  0x0114d395
                                                                                                                                                                                                                                                  0x0114d397
                                                                                                                                                                                                                                                  0x0114d39b
                                                                                                                                                                                                                                                  0x0114d39d
                                                                                                                                                                                                                                                  0x0114d3a0
                                                                                                                                                                                                                                                  0x0114d3cf
                                                                                                                                                                                                                                                  0x0114d3d2
                                                                                                                                                                                                                                                  0x0114d3d5
                                                                                                                                                                                                                                                  0x0114d3d7
                                                                                                                                                                                                                                                  0x0114d3da
                                                                                                                                                                                                                                                  0x0114d3da
                                                                                                                                                                                                                                                  0x0114d3dc
                                                                                                                                                                                                                                                  0x0114d3e7
                                                                                                                                                                                                                                                  0x0114d3e7
                                                                                                                                                                                                                                                  0x0114d3de
                                                                                                                                                                                                                                                  0x0114d3de
                                                                                                                                                                                                                                                  0x0114d3de
                                                                                                                                                                                                                                                  0x0114d3e9
                                                                                                                                                                                                                                                  0x0114d3eb
                                                                                                                                                                                                                                                  0x0114d3f6
                                                                                                                                                                                                                                                  0x0114d3f6
                                                                                                                                                                                                                                                  0x0114d3ed
                                                                                                                                                                                                                                                  0x0114d3ed
                                                                                                                                                                                                                                                  0x0114d3ed
                                                                                                                                                                                                                                                  0x0114d3ff
                                                                                                                                                                                                                                                  0x0114d406
                                                                                                                                                                                                                                                  0x0114d407
                                                                                                                                                                                                                                                  0x0114d408
                                                                                                                                                                                                                                                  0x0114d40b
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114d40d
                                                                                                                                                                                                                                                  0x0114d40d
                                                                                                                                                                                                                                                  0x0114d3da
                                                                                                                                                                                                                                                  0x0114d415
                                                                                                                                                                                                                                                  0x0114d415
                                                                                                                                                                                                                                                  0x0114d3a2
                                                                                                                                                                                                                                                  0x0114d3a2
                                                                                                                                                                                                                                                  0x0114d3af
                                                                                                                                                                                                                                                  0x0114d3c5
                                                                                                                                                                                                                                                  0x0114d3ca
                                                                                                                                                                                                                                                  0x0114d3ca
                                                                                                                                                                                                                                                  0x0114d42e
                                                                                                                                                                                                                                                  0x0114d43a
                                                                                                                                                                                                                                                  0x0114d447
                                                                                                                                                                                                                                                  0x0114d449
                                                                                                                                                                                                                                                  0x0114d259
                                                                                                                                                                                                                                                  0x0114d259
                                                                                                                                                                                                                                                  0x0114d260
                                                                                                                                                                                                                                                  0x0114d26a
                                                                                                                                                                                                                                                  0x0114d274
                                                                                                                                                                                                                                                  0x0114d276
                                                                                                                                                                                                                                                  0x0114d27c
                                                                                                                                                                                                                                                  0x0114d27c
                                                                                                                                                                                                                                                  0x0114d27e
                                                                                                                                                                                                                                                  0x0114d27e
                                                                                                                                                                                                                                                  0x0114d285
                                                                                                                                                                                                                                                  0x0114d28c
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114d292
                                                                                                                                                                                                                                                  0x0114d295
                                                                                                                                                                                                                                                  0x0114d298
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114d29a
                                                                                                                                                                                                                                                  0x0114d29a
                                                                                                                                                                                                                                                  0x0114d29c
                                                                                                                                                                                                                                                  0x0114d29f
                                                                                                                                                                                                                                                  0x0114d2a5
                                                                                                                                                                                                                                                  0x0114d2aa
                                                                                                                                                                                                                                                  0x0114d2a7
                                                                                                                                                                                                                                                  0x0114d2a7
                                                                                                                                                                                                                                                  0x0114d2a7
                                                                                                                                                                                                                                                  0x0114d2ae
                                                                                                                                                                                                                                                  0x0114d2b1
                                                                                                                                                                                                                                                  0x0114d2b5
                                                                                                                                                                                                                                                  0x0114d2b7
                                                                                                                                                                                                                                                  0x0114d2ba
                                                                                                                                                                                                                                                  0x0114d2e6
                                                                                                                                                                                                                                                  0x0114d2e9
                                                                                                                                                                                                                                                  0x0114d2ec
                                                                                                                                                                                                                                                  0x0114d2ee
                                                                                                                                                                                                                                                  0x0114d2f1
                                                                                                                                                                                                                                                  0x0114d2f1
                                                                                                                                                                                                                                                  0x0114d2f3
                                                                                                                                                                                                                                                  0x0114d2fe
                                                                                                                                                                                                                                                  0x0114d2f5
                                                                                                                                                                                                                                                  0x0114d2f5
                                                                                                                                                                                                                                                  0x0114d2f5
                                                                                                                                                                                                                                                  0x0114d300
                                                                                                                                                                                                                                                  0x0114d302
                                                                                                                                                                                                                                                  0x0114d30d
                                                                                                                                                                                                                                                  0x0114d304
                                                                                                                                                                                                                                                  0x0114d304
                                                                                                                                                                                                                                                  0x0114d304
                                                                                                                                                                                                                                                  0x0114d317
                                                                                                                                                                                                                                                  0x0114d31e
                                                                                                                                                                                                                                                  0x0114d31f
                                                                                                                                                                                                                                                  0x0114d320
                                                                                                                                                                                                                                                  0x0114d323
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114d325
                                                                                                                                                                                                                                                  0x0114d325
                                                                                                                                                                                                                                                  0x0114d2f1
                                                                                                                                                                                                                                                  0x0114d32d
                                                                                                                                                                                                                                                  0x0114d32d
                                                                                                                                                                                                                                                  0x0114d2bc
                                                                                                                                                                                                                                                  0x0114d2c3
                                                                                                                                                                                                                                                  0x0114d2d0
                                                                                                                                                                                                                                                  0x0114d2dc
                                                                                                                                                                                                                                                  0x0114d2e1
                                                                                                                                                                                                                                                  0x0114d2e1
                                                                                                                                                                                                                                                  0x0114d346
                                                                                                                                                                                                                                                  0x0114d352
                                                                                                                                                                                                                                                  0x0114d361
                                                                                                                                                                                                                                                  0x0114d361
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114d298
                                                                                                                                                                                                                                                  0x0114d27e
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114d276
                                                                                                                                                                                                                                                  0x0114d450
                                                                                                                                                                                                                                                  0x0114d450
                                                                                                                                                                                                                                                  0x0114d453
                                                                                                                                                                                                                                                  0x0114d458
                                                                                                                                                                                                                                                  0x0114d45e
                                                                                                                                                                                                                                                  0x0114d477
                                                                                                                                                                                                                                                  0x0114d47e
                                                                                                                                                                                                                                                  0x0114d481
                                                                                                                                                                                                                                                  0x0114d481
                                                                                                                                                                                                                                                  0x0114ceb7
                                                                                                                                                                                                                                                  0x0114ceb7
                                                                                                                                                                                                                                                  0x0114cebe
                                                                                                                                                                                                                                                  0x0114cec8
                                                                                                                                                                                                                                                  0x0114ced2
                                                                                                                                                                                                                                                  0x0114ced4
                                                                                                                                                                                                                                                  0x0114d0b8
                                                                                                                                                                                                                                                  0x0114d0b8
                                                                                                                                                                                                                                                  0x0114d0c4
                                                                                                                                                                                                                                                  0x0114d0cc
                                                                                                                                                                                                                                                  0x0114d0d2
                                                                                                                                                                                                                                                  0x0114d0dc
                                                                                                                                                                                                                                                  0x0114d0e2
                                                                                                                                                                                                                                                  0x0114d0e7
                                                                                                                                                                                                                                                  0x0114d0ed
                                                                                                                                                                                                                                                  0x0114d0ee
                                                                                                                                                                                                                                                  0x0114d0ee
                                                                                                                                                                                                                                                  0x0114d0ee
                                                                                                                                                                                                                                                  0x0114d0f5
                                                                                                                                                                                                                                                  0x0114d0fb
                                                                                                                                                                                                                                                  0x0114d0fd
                                                                                                                                                                                                                                                  0x0114d10a
                                                                                                                                                                                                                                                  0x0114d10d
                                                                                                                                                                                                                                                  0x0114d118
                                                                                                                                                                                                                                                  0x0114d118
                                                                                                                                                                                                                                                  0x0114d118
                                                                                                                                                                                                                                                  0x0114d10f
                                                                                                                                                                                                                                                  0x0114d110
                                                                                                                                                                                                                                                  0x0114d110
                                                                                                                                                                                                                                                  0x0114d11f
                                                                                                                                                                                                                                                  0x0114d125
                                                                                                                                                                                                                                                  0x0114d12a
                                                                                                                                                                                                                                                  0x0114d12d
                                                                                                                                                                                                                                                  0x0114d130
                                                                                                                                                                                                                                                  0x0114d163
                                                                                                                                                                                                                                                  0x0114d169
                                                                                                                                                                                                                                                  0x0114d16f
                                                                                                                                                                                                                                                  0x0114d171
                                                                                                                                                                                                                                                  0x0114d177
                                                                                                                                                                                                                                                  0x0114d17a
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114d17c
                                                                                                                                                                                                                                                  0x0114d17c
                                                                                                                                                                                                                                                  0x0114d17f
                                                                                                                                                                                                                                                  0x0114d180
                                                                                                                                                                                                                                                  0x0114d186
                                                                                                                                                                                                                                                  0x0114d18c
                                                                                                                                                                                                                                                  0x0114d18e
                                                                                                                                                                                                                                                  0x0114d196
                                                                                                                                                                                                                                                  0x0114d196
                                                                                                                                                                                                                                                  0x0114d19e
                                                                                                                                                                                                                                                  0x0114d1a1
                                                                                                                                                                                                                                                  0x0114d1a7
                                                                                                                                                                                                                                                  0x0114d1a7
                                                                                                                                                                                                                                                  0x0114d1a9
                                                                                                                                                                                                                                                  0x0114d1b0
                                                                                                                                                                                                                                                  0x0114d1b0
                                                                                                                                                                                                                                                  0x0114d1ab
                                                                                                                                                                                                                                                  0x0114d1ab
                                                                                                                                                                                                                                                  0x0114d1ab
                                                                                                                                                                                                                                                  0x0114d1b2
                                                                                                                                                                                                                                                  0x0114d1b8
                                                                                                                                                                                                                                                  0x0114d1bb
                                                                                                                                                                                                                                                  0x0114d1bd
                                                                                                                                                                                                                                                  0x0114d1c3
                                                                                                                                                                                                                                                  0x0114d1c3
                                                                                                                                                                                                                                                  0x0114d1bf
                                                                                                                                                                                                                                                  0x0114d1bf
                                                                                                                                                                                                                                                  0x0114d1bf
                                                                                                                                                                                                                                                  0x0114d1e7
                                                                                                                                                                                                                                                  0x0114d1ef
                                                                                                                                                                                                                                                  0x0114d1fe
                                                                                                                                                                                                                                                  0x0114d1ff
                                                                                                                                                                                                                                                  0x0114d202
                                                                                                                                                                                                                                                  0x0114d208
                                                                                                                                                                                                                                                  0x0114d209
                                                                                                                                                                                                                                                  0x0114d20f
                                                                                                                                                                                                                                                  0x0114d215
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114d217
                                                                                                                                                                                                                                                  0x0114d217
                                                                                                                                                                                                                                                  0x0114d21f
                                                                                                                                                                                                                                                  0x0114d21f
                                                                                                                                                                                                                                                  0x0114d225
                                                                                                                                                                                                                                                  0x0114d227
                                                                                                                                                                                                                                                  0x0114d229
                                                                                                                                                                                                                                                  0x0114d231
                                                                                                                                                                                                                                                  0x0114d231
                                                                                                                                                                                                                                                  0x0114d231
                                                                                                                                                                                                                                                  0x0114d239
                                                                                                                                                                                                                                                  0x0114d239
                                                                                                                                                                                                                                                  0x0114d132
                                                                                                                                                                                                                                                  0x0114d132
                                                                                                                                                                                                                                                  0x0114d135
                                                                                                                                                                                                                                                  0x0114d13b
                                                                                                                                                                                                                                                  0x0114d150
                                                                                                                                                                                                                                                  0x0114d155
                                                                                                                                                                                                                                                  0x0114d155
                                                                                                                                                                                                                                                  0x0114d23f
                                                                                                                                                                                                                                                  0x0114d249
                                                                                                                                                                                                                                                  0x0114ceda
                                                                                                                                                                                                                                                  0x0114ceda
                                                                                                                                                                                                                                                  0x0114ceda
                                                                                                                                                                                                                                                  0x0114cedc
                                                                                                                                                                                                                                                  0x0114cee3
                                                                                                                                                                                                                                                  0x0114ceea
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114cef0
                                                                                                                                                                                                                                                  0x0114cef3
                                                                                                                                                                                                                                                  0x0114cef6
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114cef8
                                                                                                                                                                                                                                                  0x0114cef8
                                                                                                                                                                                                                                                  0x0114cf04
                                                                                                                                                                                                                                                  0x0114cf0c
                                                                                                                                                                                                                                                  0x0114cf12
                                                                                                                                                                                                                                                  0x0114cf1c
                                                                                                                                                                                                                                                  0x0114cf22
                                                                                                                                                                                                                                                  0x0114cf27
                                                                                                                                                                                                                                                  0x0114cf2d
                                                                                                                                                                                                                                                  0x0114cf2e
                                                                                                                                                                                                                                                  0x0114cf2e
                                                                                                                                                                                                                                                  0x0114cf2e
                                                                                                                                                                                                                                                  0x0114cf35
                                                                                                                                                                                                                                                  0x0114cf3b
                                                                                                                                                                                                                                                  0x0114cf3d
                                                                                                                                                                                                                                                  0x0114cf4a
                                                                                                                                                                                                                                                  0x0114cf4d
                                                                                                                                                                                                                                                  0x0114cf58
                                                                                                                                                                                                                                                  0x0114cf58
                                                                                                                                                                                                                                                  0x0114cf58
                                                                                                                                                                                                                                                  0x0114cf4f
                                                                                                                                                                                                                                                  0x0114cf50
                                                                                                                                                                                                                                                  0x0114cf50
                                                                                                                                                                                                                                                  0x0114cf5f
                                                                                                                                                                                                                                                  0x0114cf65
                                                                                                                                                                                                                                                  0x0114cf6a
                                                                                                                                                                                                                                                  0x0114cf6d
                                                                                                                                                                                                                                                  0x0114cf70
                                                                                                                                                                                                                                                  0x0114cfa3
                                                                                                                                                                                                                                                  0x0114cfa9
                                                                                                                                                                                                                                                  0x0114cfaf
                                                                                                                                                                                                                                                  0x0114cfb1
                                                                                                                                                                                                                                                  0x0114cfb7
                                                                                                                                                                                                                                                  0x0114cfba
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114cfbc
                                                                                                                                                                                                                                                  0x0114cfbc
                                                                                                                                                                                                                                                  0x0114cfbf
                                                                                                                                                                                                                                                  0x0114cfc0
                                                                                                                                                                                                                                                  0x0114cfc6
                                                                                                                                                                                                                                                  0x0114cfcc
                                                                                                                                                                                                                                                  0x0114cfce
                                                                                                                                                                                                                                                  0x0114cfd6
                                                                                                                                                                                                                                                  0x0114cfd6
                                                                                                                                                                                                                                                  0x0114cfde
                                                                                                                                                                                                                                                  0x0114cfe1
                                                                                                                                                                                                                                                  0x0114cfe7
                                                                                                                                                                                                                                                  0x0114cfe7
                                                                                                                                                                                                                                                  0x0114cfe9
                                                                                                                                                                                                                                                  0x0114cff0
                                                                                                                                                                                                                                                  0x0114cff0
                                                                                                                                                                                                                                                  0x0114cfeb
                                                                                                                                                                                                                                                  0x0114cfeb
                                                                                                                                                                                                                                                  0x0114cfeb
                                                                                                                                                                                                                                                  0x0114cff2
                                                                                                                                                                                                                                                  0x0114cff8
                                                                                                                                                                                                                                                  0x0114cffb
                                                                                                                                                                                                                                                  0x0114cffd
                                                                                                                                                                                                                                                  0x0114d003
                                                                                                                                                                                                                                                  0x0114d003
                                                                                                                                                                                                                                                  0x0114cfff
                                                                                                                                                                                                                                                  0x0114cfff
                                                                                                                                                                                                                                                  0x0114cfff
                                                                                                                                                                                                                                                  0x0114d027
                                                                                                                                                                                                                                                  0x0114d02f
                                                                                                                                                                                                                                                  0x0114d03e
                                                                                                                                                                                                                                                  0x0114d03f
                                                                                                                                                                                                                                                  0x0114d042
                                                                                                                                                                                                                                                  0x0114d048
                                                                                                                                                                                                                                                  0x0114d049
                                                                                                                                                                                                                                                  0x0114d04f
                                                                                                                                                                                                                                                  0x0114d055
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114d057
                                                                                                                                                                                                                                                  0x0114d057
                                                                                                                                                                                                                                                  0x0114d05f
                                                                                                                                                                                                                                                  0x0114d05f
                                                                                                                                                                                                                                                  0x0114d065
                                                                                                                                                                                                                                                  0x0114d067
                                                                                                                                                                                                                                                  0x0114d069
                                                                                                                                                                                                                                                  0x0114d071
                                                                                                                                                                                                                                                  0x0114d071
                                                                                                                                                                                                                                                  0x0114d071
                                                                                                                                                                                                                                                  0x0114d079
                                                                                                                                                                                                                                                  0x0114d079
                                                                                                                                                                                                                                                  0x0114cf72
                                                                                                                                                                                                                                                  0x0114cf72
                                                                                                                                                                                                                                                  0x0114cf75
                                                                                                                                                                                                                                                  0x0114cf7b
                                                                                                                                                                                                                                                  0x0114cf90
                                                                                                                                                                                                                                                  0x0114cf95
                                                                                                                                                                                                                                                  0x0114cf95
                                                                                                                                                                                                                                                  0x0114d081
                                                                                                                                                                                                                                                  0x0114d082
                                                                                                                                                                                                                                                  0x0114d088
                                                                                                                                                                                                                                                  0x0114d088
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114cef6
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114cedc
                                                                                                                                                                                                                                                  0x0114d089
                                                                                                                                                                                                                                                  0x0114d089
                                                                                                                                                                                                                                                  0x0114d096
                                                                                                                                                                                                                                                  0x0114d09d
                                                                                                                                                                                                                                                  0x0114d0a3
                                                                                                                                                                                                                                                  0x0114d0a4
                                                                                                                                                                                                                                                  0x0114d0a5
                                                                                                                                                                                                                                                  0x0114d0ab
                                                                                                                                                                                                                                                  0x0114d0b0
                                                                                                                                                                                                                                                  0x0114d0b0
                                                                                                                                                                                                                                                  0x0114d482
                                                                                                                                                                                                                                                  0x0114d48c
                                                                                                                                                                                                                                                  0x0114d48d
                                                                                                                                                                                                                                                  0x0114d493
                                                                                                                                                                                                                                                  0x0114d495
                                                                                                                                                                                                                                                  0x0114d978
                                                                                                                                                                                                                                                  0x0114d97a
                                                                                                                                                                                                                                                  0x0114d97c
                                                                                                                                                                                                                                                  0x0114d982
                                                                                                                                                                                                                                                  0x0114d984
                                                                                                                                                                                                                                                  0x0114d98a
                                                                                                                                                                                                                                                  0x0114d98c
                                                                                                                                                                                                                                                  0x0114dd5a
                                                                                                                                                                                                                                                  0x0114dd5a
                                                                                                                                                                                                                                                  0x0114dd5c
                                                                                                                                                                                                                                                  0x0114dd62
                                                                                                                                                                                                                                                  0x0114dd69
                                                                                                                                                                                                                                                  0x0114dd6f
                                                                                                                                                                                                                                                  0x0114dd71
                                                                                                                                                                                                                                                  0x0114de24
                                                                                                                                                                                                                                                  0x0114de24
                                                                                                                                                                                                                                                  0x0114de26
                                                                                                                                                                                                                                                  0x0114de27
                                                                                                                                                                                                                                                  0x0114de2d
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114dd77
                                                                                                                                                                                                                                                  0x0114dd77
                                                                                                                                                                                                                                                  0x0114dd79
                                                                                                                                                                                                                                                  0x0114dd7f
                                                                                                                                                                                                                                                  0x0114dd85
                                                                                                                                                                                                                                                  0x0114dd87
                                                                                                                                                                                                                                                  0x0114dd8d
                                                                                                                                                                                                                                                  0x0114dd94
                                                                                                                                                                                                                                                  0x0114dd94
                                                                                                                                                                                                                                                  0x0114dd96
                                                                                                                                                                                                                                                  0x0114dd96
                                                                                                                                                                                                                                                  0x0114dda3
                                                                                                                                                                                                                                                  0x0114ddaa
                                                                                                                                                                                                                                                  0x0114ddb0
                                                                                                                                                                                                                                                  0x0114ddb3
                                                                                                                                                                                                                                                  0x0114ddb4
                                                                                                                                                                                                                                                  0x0114ddba
                                                                                                                                                                                                                                                  0x0114ddba
                                                                                                                                                                                                                                                  0x0114ddbe
                                                                                                                                                                                                                                                  0x0114ddc0
                                                                                                                                                                                                                                                  0x0114ddc6
                                                                                                                                                                                                                                                  0x0114ddcc
                                                                                                                                                                                                                                                  0x0114ddcf
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114ddd1
                                                                                                                                                                                                                                                  0x0114ddd1
                                                                                                                                                                                                                                                  0x0114ddd8
                                                                                                                                                                                                                                                  0x0114ddd8
                                                                                                                                                                                                                                                  0x0114ddcf
                                                                                                                                                                                                                                                  0x0114ddc0
                                                                                                                                                                                                                                                  0x0114dd87
                                                                                                                                                                                                                                                  0x0114dd79
                                                                                                                                                                                                                                                  0x0114dd71
                                                                                                                                                                                                                                                  0x0114d992
                                                                                                                                                                                                                                                  0x0114d992
                                                                                                                                                                                                                                                  0x0114d992
                                                                                                                                                                                                                                                  0x0114d995
                                                                                                                                                                                                                                                  0x0114d999
                                                                                                                                                                                                                                                  0x0114d999
                                                                                                                                                                                                                                                  0x0114d99a
                                                                                                                                                                                                                                                  0x0114d9ac
                                                                                                                                                                                                                                                  0x0114d9b9
                                                                                                                                                                                                                                                  0x0114d9c8
                                                                                                                                                                                                                                                  0x0114d9f2
                                                                                                                                                                                                                                                  0x0114d9f7
                                                                                                                                                                                                                                                  0x0114d9fd
                                                                                                                                                                                                                                                  0x0114da00
                                                                                                                                                                                                                                                  0x0114da02
                                                                                                                                                                                                                                                  0x0114dad4
                                                                                                                                                                                                                                                  0x0114dada
                                                                                                                                                                                                                                                  0x0114dba8
                                                                                                                                                                                                                                                  0x0114dbae
                                                                                                                                                                                                                                                  0x0114dbb4
                                                                                                                                                                                                                                                  0x0114dbb4
                                                                                                                                                                                                                                                  0x0114dbb4
                                                                                                                                                                                                                                                  0x0114dbb7
                                                                                                                                                                                                                                                  0x0114dbb9
                                                                                                                                                                                                                                                  0x0114dbb9
                                                                                                                                                                                                                                                  0x0114dbbf
                                                                                                                                                                                                                                                  0x0114dbc5
                                                                                                                                                                                                                                                  0x0114dbcb
                                                                                                                                                                                                                                                  0x0114dbcd
                                                                                                                                                                                                                                                  0x0114dbcf
                                                                                                                                                                                                                                                  0x0114dbcf
                                                                                                                                                                                                                                                  0x0114dbd5
                                                                                                                                                                                                                                                  0x0114dbdb
                                                                                                                                                                                                                                                  0x0114dbdd
                                                                                                                                                                                                                                                  0x0114dbe9
                                                                                                                                                                                                                                                  0x0114dbef
                                                                                                                                                                                                                                                  0x0114dbdf
                                                                                                                                                                                                                                                  0x0114dbdf
                                                                                                                                                                                                                                                  0x0114dbe1
                                                                                                                                                                                                                                                  0x0114dbe1
                                                                                                                                                                                                                                                  0x0114dbf5
                                                                                                                                                                                                                                                  0x0114dbf7
                                                                                                                                                                                                                                                  0x0114dbf9
                                                                                                                                                                                                                                                  0x0114dbf9
                                                                                                                                                                                                                                                  0x0114dbff
                                                                                                                                                                                                                                                  0x0114dc01
                                                                                                                                                                                                                                                  0x0114dc03
                                                                                                                                                                                                                                                  0x0114dc09
                                                                                                                                                                                                                                                  0x0114dc0b
                                                                                                                                                                                                                                                  0x0114dd0c
                                                                                                                                                                                                                                                  0x0114dd0c
                                                                                                                                                                                                                                                  0x0114dd12
                                                                                                                                                                                                                                                  0x0114dd17
                                                                                                                                                                                                                                                  0x0114dd17
                                                                                                                                                                                                                                                  0x0114dd1a
                                                                                                                                                                                                                                                  0x0114dd1b
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114dc11
                                                                                                                                                                                                                                                  0x0114dc11
                                                                                                                                                                                                                                                  0x0114dc11
                                                                                                                                                                                                                                                  0x0114dc15
                                                                                                                                                                                                                                                  0x0114dc35
                                                                                                                                                                                                                                                  0x0114dc37
                                                                                                                                                                                                                                                  0x0114dc39
                                                                                                                                                                                                                                                  0x0114dc3f
                                                                                                                                                                                                                                                  0x0114dc45
                                                                                                                                                                                                                                                  0x0114dc47
                                                                                                                                                                                                                                                  0x0114dcee
                                                                                                                                                                                                                                                  0x0114dcee
                                                                                                                                                                                                                                                  0x0114dcf1
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114dcf7
                                                                                                                                                                                                                                                  0x0114dcf7
                                                                                                                                                                                                                                                  0x0114dcfd
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114dcfd
                                                                                                                                                                                                                                                  0x0114dc4d
                                                                                                                                                                                                                                                  0x0114dc4d
                                                                                                                                                                                                                                                  0x0114dc4d
                                                                                                                                                                                                                                                  0x0114dc50
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114dc52
                                                                                                                                                                                                                                                  0x0114dc54
                                                                                                                                                                                                                                                  0x0114dc5c
                                                                                                                                                                                                                                                  0x0114dc65
                                                                                                                                                                                                                                                  0x0114dc65
                                                                                                                                                                                                                                                  0x0114dc67
                                                                                                                                                                                                                                                  0x0114dc67
                                                                                                                                                                                                                                                  0x0114dc79
                                                                                                                                                                                                                                                  0x0114dc7c
                                                                                                                                                                                                                                                  0x0114dc82
                                                                                                                                                                                                                                                  0x0114dc8b
                                                                                                                                                                                                                                                  0x0114dc8e
                                                                                                                                                                                                                                                  0x0114dc9b
                                                                                                                                                                                                                                                  0x0114dc9e
                                                                                                                                                                                                                                                  0x0114dc9f
                                                                                                                                                                                                                                                  0x0114dca0
                                                                                                                                                                                                                                                  0x0114dca6
                                                                                                                                                                                                                                                  0x0114dca8
                                                                                                                                                                                                                                                  0x0114dcae
                                                                                                                                                                                                                                                  0x0114dcb4
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114dcb6
                                                                                                                                                                                                                                                  0x0114dcb6
                                                                                                                                                                                                                                                  0x0114dcb6
                                                                                                                                                                                                                                                  0x0114dcb8
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114dcba
                                                                                                                                                                                                                                                  0x0114dcbd
                                                                                                                                                                                                                                                  0x0114dde0
                                                                                                                                                                                                                                                  0x0114dde0
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114dcc3
                                                                                                                                                                                                                                                  0x0114dcc3
                                                                                                                                                                                                                                                  0x0114dcc5
                                                                                                                                                                                                                                                  0x0114dcc7
                                                                                                                                                                                                                                                  0x0114dcc7
                                                                                                                                                                                                                                                  0x0114dcc7
                                                                                                                                                                                                                                                  0x0114dccf
                                                                                                                                                                                                                                                  0x0114dcd2
                                                                                                                                                                                                                                                  0x0114dcd2
                                                                                                                                                                                                                                                  0x0114dcd8
                                                                                                                                                                                                                                                  0x0114dcda
                                                                                                                                                                                                                                                  0x0114dcdc
                                                                                                                                                                                                                                                  0x0114dce3
                                                                                                                                                                                                                                                  0x0114dce9
                                                                                                                                                                                                                                                  0x0114dceb
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114dceb
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114dcbd
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114dcb6
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114dc4d
                                                                                                                                                                                                                                                  0x0114dc17
                                                                                                                                                                                                                                                  0x0114dc17
                                                                                                                                                                                                                                                  0x0114dc19
                                                                                                                                                                                                                                                  0x0114dc1f
                                                                                                                                                                                                                                                  0x0114dc27
                                                                                                                                                                                                                                                  0x0114dc27
                                                                                                                                                                                                                                                  0x0114dc2a
                                                                                                                                                                                                                                                  0x0114dc2a
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114dc19
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114dd03
                                                                                                                                                                                                                                                  0x0114dd03
                                                                                                                                                                                                                                                  0x0114dd04
                                                                                                                                                                                                                                                  0x0114dd04
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114dc11
                                                                                                                                                                                                                                                  0x0114dae0
                                                                                                                                                                                                                                                  0x0114dae6
                                                                                                                                                                                                                                                  0x0114daeb
                                                                                                                                                                                                                                                  0x0114dafd
                                                                                                                                                                                                                                                  0x0114db0c
                                                                                                                                                                                                                                                  0x0114db11
                                                                                                                                                                                                                                                  0x0114db17
                                                                                                                                                                                                                                                  0x0114db1a
                                                                                                                                                                                                                                                  0x0114db1c
                                                                                                                                                                                                                                                  0x0114db36
                                                                                                                                                                                                                                                  0x0114db38
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114db3e
                                                                                                                                                                                                                                                  0x0114db3e
                                                                                                                                                                                                                                                  0x0114db45
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114db4b
                                                                                                                                                                                                                                                  0x0114db51
                                                                                                                                                                                                                                                  0x0114db57
                                                                                                                                                                                                                                                  0x0114db59
                                                                                                                                                                                                                                                  0x0114db59
                                                                                                                                                                                                                                                  0x0114db5b
                                                                                                                                                                                                                                                  0x0114db5b
                                                                                                                                                                                                                                                  0x0114db64
                                                                                                                                                                                                                                                  0x0114db6b
                                                                                                                                                                                                                                                  0x0114db71
                                                                                                                                                                                                                                                  0x0114db74
                                                                                                                                                                                                                                                  0x0114db75
                                                                                                                                                                                                                                                  0x0114db77
                                                                                                                                                                                                                                                  0x0114db77
                                                                                                                                                                                                                                                  0x0114db7f
                                                                                                                                                                                                                                                  0x0114db81
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114db87
                                                                                                                                                                                                                                                  0x0114db87
                                                                                                                                                                                                                                                  0x0114db8d
                                                                                                                                                                                                                                                  0x0114db90
                                                                                                                                                                                                                                                  0x0114dde5
                                                                                                                                                                                                                                                  0x0114dde8
                                                                                                                                                                                                                                                  0x0114ddee
                                                                                                                                                                                                                                                  0x0114de03
                                                                                                                                                                                                                                                  0x0114de08
                                                                                                                                                                                                                                                  0x0114de0b
                                                                                                                                                                                                                                                  0x0114db96
                                                                                                                                                                                                                                                  0x0114db96
                                                                                                                                                                                                                                                  0x0114db9d
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114db9d
                                                                                                                                                                                                                                                  0x0114db90
                                                                                                                                                                                                                                                  0x0114db81
                                                                                                                                                                                                                                                  0x0114db45
                                                                                                                                                                                                                                                  0x0114db1e
                                                                                                                                                                                                                                                  0x0114db1e
                                                                                                                                                                                                                                                  0x0114db24
                                                                                                                                                                                                                                                  0x0114db2a
                                                                                                                                                                                                                                                  0x0114db2b
                                                                                                                                                                                                                                                  0x0114dd21
                                                                                                                                                                                                                                                  0x0114dd21
                                                                                                                                                                                                                                                  0x0114dd28
                                                                                                                                                                                                                                                  0x0114dd29
                                                                                                                                                                                                                                                  0x0114dd2a
                                                                                                                                                                                                                                                  0x0114dd2f
                                                                                                                                                                                                                                                  0x0114dd32
                                                                                                                                                                                                                                                  0x0114dd32
                                                                                                                                                                                                                                                  0x0114dd32
                                                                                                                                                                                                                                                  0x0114db1c
                                                                                                                                                                                                                                                  0x0114da08
                                                                                                                                                                                                                                                  0x0114da08
                                                                                                                                                                                                                                                  0x0114da0e
                                                                                                                                                                                                                                                  0x0114da10
                                                                                                                                                                                                                                                  0x0114da48
                                                                                                                                                                                                                                                  0x0114da4a
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114da4c
                                                                                                                                                                                                                                                  0x0114da4c
                                                                                                                                                                                                                                                  0x0114da53
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114da55
                                                                                                                                                                                                                                                  0x0114da5b
                                                                                                                                                                                                                                                  0x0114da5d
                                                                                                                                                                                                                                                  0x0114da63
                                                                                                                                                                                                                                                  0x0114da63
                                                                                                                                                                                                                                                  0x0114da65
                                                                                                                                                                                                                                                  0x0114da65
                                                                                                                                                                                                                                                  0x0114da67
                                                                                                                                                                                                                                                  0x0114da70
                                                                                                                                                                                                                                                  0x0114da77
                                                                                                                                                                                                                                                  0x0114da7a
                                                                                                                                                                                                                                                  0x0114da7b
                                                                                                                                                                                                                                                  0x0114da7d
                                                                                                                                                                                                                                                  0x0114da7d
                                                                                                                                                                                                                                                  0x0114da85
                                                                                                                                                                                                                                                  0x0114da87
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114da89
                                                                                                                                                                                                                                                  0x0114da89
                                                                                                                                                                                                                                                  0x0114da8f
                                                                                                                                                                                                                                                  0x0114da92
                                                                                                                                                                                                                                                  0x0114daa6
                                                                                                                                                                                                                                                  0x0114daac
                                                                                                                                                                                                                                                  0x0114dac5
                                                                                                                                                                                                                                                  0x0114daca
                                                                                                                                                                                                                                                  0x0114dacd
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114da94
                                                                                                                                                                                                                                                  0x0114da94
                                                                                                                                                                                                                                                  0x0114da9b
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114da9b
                                                                                                                                                                                                                                                  0x0114da92
                                                                                                                                                                                                                                                  0x0114da87
                                                                                                                                                                                                                                                  0x0114da53
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114da12
                                                                                                                                                                                                                                                  0x0114da12
                                                                                                                                                                                                                                                  0x0114da15
                                                                                                                                                                                                                                                  0x0114da1b
                                                                                                                                                                                                                                                  0x0114da34
                                                                                                                                                                                                                                                  0x0114da39
                                                                                                                                                                                                                                                  0x0114da3c
                                                                                                                                                                                                                                                  0x0114da3c
                                                                                                                                                                                                                                                  0x0114da3c
                                                                                                                                                                                                                                                  0x0114da3e
                                                                                                                                                                                                                                                  0x0114da3e
                                                                                                                                                                                                                                                  0x0114da3e
                                                                                                                                                                                                                                                  0x0114dd34
                                                                                                                                                                                                                                                  0x0114dd34
                                                                                                                                                                                                                                                  0x0114dd36
                                                                                                                                                                                                                                                  0x0114de12
                                                                                                                                                                                                                                                  0x0114de19
                                                                                                                                                                                                                                                  0x0114de20
                                                                                                                                                                                                                                                  0x0114de33
                                                                                                                                                                                                                                                  0x0114de39
                                                                                                                                                                                                                                                  0x0114de3a
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114dd3c
                                                                                                                                                                                                                                                  0x0114dd42
                                                                                                                                                                                                                                                  0x0114dd42
                                                                                                                                                                                                                                                  0x0114dd48
                                                                                                                                                                                                                                                  0x0114dd48
                                                                                                                                                                                                                                                  0x0114dd54
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114dd54
                                                                                                                                                                                                                                                  0x0114d49b
                                                                                                                                                                                                                                                  0x0114d49b
                                                                                                                                                                                                                                                  0x0114d49d
                                                                                                                                                                                                                                                  0x0114d4a3
                                                                                                                                                                                                                                                  0x0114d4a5
                                                                                                                                                                                                                                                  0x0114d4ab
                                                                                                                                                                                                                                                  0x0114d4ad
                                                                                                                                                                                                                                                  0x0114d88d
                                                                                                                                                                                                                                                  0x0114d88d
                                                                                                                                                                                                                                                  0x0114d88f
                                                                                                                                                                                                                                                  0x0114d895
                                                                                                                                                                                                                                                  0x0114d89c
                                                                                                                                                                                                                                                  0x0114d8a2
                                                                                                                                                                                                                                                  0x0114d8a4
                                                                                                                                                                                                                                                  0x0114d908
                                                                                                                                                                                                                                                  0x0114d90a
                                                                                                                                                                                                                                                  0x0114d910
                                                                                                                                                                                                                                                  0x0114d916
                                                                                                                                                                                                                                                  0x0114d918
                                                                                                                                                                                                                                                  0x0114d91e
                                                                                                                                                                                                                                                  0x0114d925
                                                                                                                                                                                                                                                  0x0114d925
                                                                                                                                                                                                                                                  0x0114d927
                                                                                                                                                                                                                                                  0x0114d927
                                                                                                                                                                                                                                                  0x0114d934
                                                                                                                                                                                                                                                  0x0114d93b
                                                                                                                                                                                                                                                  0x0114d941
                                                                                                                                                                                                                                                  0x0114d944
                                                                                                                                                                                                                                                  0x0114d945
                                                                                                                                                                                                                                                  0x0114d94b
                                                                                                                                                                                                                                                  0x0114d94b
                                                                                                                                                                                                                                                  0x0114d94f
                                                                                                                                                                                                                                                  0x0114d951
                                                                                                                                                                                                                                                  0x0114d957
                                                                                                                                                                                                                                                  0x0114d95d
                                                                                                                                                                                                                                                  0x0114d960
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114d966
                                                                                                                                                                                                                                                  0x0114d966
                                                                                                                                                                                                                                                  0x0114d96d
                                                                                                                                                                                                                                                  0x0114d96d
                                                                                                                                                                                                                                                  0x0114d960
                                                                                                                                                                                                                                                  0x0114d951
                                                                                                                                                                                                                                                  0x0114d918
                                                                                                                                                                                                                                                  0x0114d8a6
                                                                                                                                                                                                                                                  0x0114d8a6
                                                                                                                                                                                                                                                  0x0114d8a8
                                                                                                                                                                                                                                                  0x0114d8ae
                                                                                                                                                                                                                                                  0x0114d8b4
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114d8b4
                                                                                                                                                                                                                                                  0x0114d8a4
                                                                                                                                                                                                                                                  0x0114d4b3
                                                                                                                                                                                                                                                  0x0114d4b3
                                                                                                                                                                                                                                                  0x0114d4b3
                                                                                                                                                                                                                                                  0x0114d4b6
                                                                                                                                                                                                                                                  0x0114d4ba
                                                                                                                                                                                                                                                  0x0114d4ba
                                                                                                                                                                                                                                                  0x0114d4bb
                                                                                                                                                                                                                                                  0x0114d4cd
                                                                                                                                                                                                                                                  0x0114d4da
                                                                                                                                                                                                                                                  0x0114d4e9
                                                                                                                                                                                                                                                  0x0114d513
                                                                                                                                                                                                                                                  0x0114d518
                                                                                                                                                                                                                                                  0x0114d51e
                                                                                                                                                                                                                                                  0x0114d521
                                                                                                                                                                                                                                                  0x0114d523
                                                                                                                                                                                                                                                  0x0114d5f5
                                                                                                                                                                                                                                                  0x0114d5fb
                                                                                                                                                                                                                                                  0x0114d6df
                                                                                                                                                                                                                                                  0x0114d6e5
                                                                                                                                                                                                                                                  0x0114d6eb
                                                                                                                                                                                                                                                  0x0114d6eb
                                                                                                                                                                                                                                                  0x0114d6eb
                                                                                                                                                                                                                                                  0x0114d6ee
                                                                                                                                                                                                                                                  0x0114d6f0
                                                                                                                                                                                                                                                  0x0114d6f0
                                                                                                                                                                                                                                                  0x0114d6f6
                                                                                                                                                                                                                                                  0x0114d6fc
                                                                                                                                                                                                                                                  0x0114d702
                                                                                                                                                                                                                                                  0x0114d704
                                                                                                                                                                                                                                                  0x0114d706
                                                                                                                                                                                                                                                  0x0114d706
                                                                                                                                                                                                                                                  0x0114d70c
                                                                                                                                                                                                                                                  0x0114d712
                                                                                                                                                                                                                                                  0x0114d714
                                                                                                                                                                                                                                                  0x0114d720
                                                                                                                                                                                                                                                  0x0114d726
                                                                                                                                                                                                                                                  0x0114d716
                                                                                                                                                                                                                                                  0x0114d716
                                                                                                                                                                                                                                                  0x0114d718
                                                                                                                                                                                                                                                  0x0114d718
                                                                                                                                                                                                                                                  0x0114d72c
                                                                                                                                                                                                                                                  0x0114d72e
                                                                                                                                                                                                                                                  0x0114d730
                                                                                                                                                                                                                                                  0x0114d730
                                                                                                                                                                                                                                                  0x0114d736
                                                                                                                                                                                                                                                  0x0114d738
                                                                                                                                                                                                                                                  0x0114d73a
                                                                                                                                                                                                                                                  0x0114d740
                                                                                                                                                                                                                                                  0x0114d742
                                                                                                                                                                                                                                                  0x0114d843
                                                                                                                                                                                                                                                  0x0114d843
                                                                                                                                                                                                                                                  0x0114d849
                                                                                                                                                                                                                                                  0x0114d84e
                                                                                                                                                                                                                                                  0x0114d84e
                                                                                                                                                                                                                                                  0x0114d851
                                                                                                                                                                                                                                                  0x0114d852
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114d748
                                                                                                                                                                                                                                                  0x0114d748
                                                                                                                                                                                                                                                  0x0114d748
                                                                                                                                                                                                                                                  0x0114d74c
                                                                                                                                                                                                                                                  0x0114d76c
                                                                                                                                                                                                                                                  0x0114d76e
                                                                                                                                                                                                                                                  0x0114d770
                                                                                                                                                                                                                                                  0x0114d776
                                                                                                                                                                                                                                                  0x0114d77c
                                                                                                                                                                                                                                                  0x0114d77e
                                                                                                                                                                                                                                                  0x0114d825
                                                                                                                                                                                                                                                  0x0114d825
                                                                                                                                                                                                                                                  0x0114d828
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114d82e
                                                                                                                                                                                                                                                  0x0114d82e
                                                                                                                                                                                                                                                  0x0114d834
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114d834
                                                                                                                                                                                                                                                  0x0114d784
                                                                                                                                                                                                                                                  0x0114d784
                                                                                                                                                                                                                                                  0x0114d784
                                                                                                                                                                                                                                                  0x0114d787
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114d789
                                                                                                                                                                                                                                                  0x0114d78b
                                                                                                                                                                                                                                                  0x0114d793
                                                                                                                                                                                                                                                  0x0114d79c
                                                                                                                                                                                                                                                  0x0114d79c
                                                                                                                                                                                                                                                  0x0114d79e
                                                                                                                                                                                                                                                  0x0114d79e
                                                                                                                                                                                                                                                  0x0114d7b0
                                                                                                                                                                                                                                                  0x0114d7b3
                                                                                                                                                                                                                                                  0x0114d7b9
                                                                                                                                                                                                                                                  0x0114d7c2
                                                                                                                                                                                                                                                  0x0114d7c5
                                                                                                                                                                                                                                                  0x0114d7d2
                                                                                                                                                                                                                                                  0x0114d7d5
                                                                                                                                                                                                                                                  0x0114d7d6
                                                                                                                                                                                                                                                  0x0114d7d7
                                                                                                                                                                                                                                                  0x0114d7dd
                                                                                                                                                                                                                                                  0x0114d7df
                                                                                                                                                                                                                                                  0x0114d7e5
                                                                                                                                                                                                                                                  0x0114d7eb
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114d7ed
                                                                                                                                                                                                                                                  0x0114d7ed
                                                                                                                                                                                                                                                  0x0114d7ed
                                                                                                                                                                                                                                                  0x0114d7ef
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114d7f1
                                                                                                                                                                                                                                                  0x0114d7f4
                                                                                                                                                                                                                                                  0x0114d8b7
                                                                                                                                                                                                                                                  0x0114d8b7
                                                                                                                                                                                                                                                  0x0114d8b9
                                                                                                                                                                                                                                                  0x0114d8be
                                                                                                                                                                                                                                                  0x0114d8c4
                                                                                                                                                                                                                                                  0x0114d8ca
                                                                                                                                                                                                                                                  0x0114d8cb
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114d7fa
                                                                                                                                                                                                                                                  0x0114d7fa
                                                                                                                                                                                                                                                  0x0114d7fc
                                                                                                                                                                                                                                                  0x0114d7fe
                                                                                                                                                                                                                                                  0x0114d7fe
                                                                                                                                                                                                                                                  0x0114d7fe
                                                                                                                                                                                                                                                  0x0114d806
                                                                                                                                                                                                                                                  0x0114d809
                                                                                                                                                                                                                                                  0x0114d809
                                                                                                                                                                                                                                                  0x0114d80f
                                                                                                                                                                                                                                                  0x0114d811
                                                                                                                                                                                                                                                  0x0114d813
                                                                                                                                                                                                                                                  0x0114d81a
                                                                                                                                                                                                                                                  0x0114d820
                                                                                                                                                                                                                                                  0x0114d822
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114d822
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114d7f4
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114d7ed
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114d784
                                                                                                                                                                                                                                                  0x0114d74e
                                                                                                                                                                                                                                                  0x0114d74e
                                                                                                                                                                                                                                                  0x0114d750
                                                                                                                                                                                                                                                  0x0114d756
                                                                                                                                                                                                                                                  0x0114d75e
                                                                                                                                                                                                                                                  0x0114d75e
                                                                                                                                                                                                                                                  0x0114d761
                                                                                                                                                                                                                                                  0x0114d761
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114d750
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114d83a
                                                                                                                                                                                                                                                  0x0114d83a
                                                                                                                                                                                                                                                  0x0114d83b
                                                                                                                                                                                                                                                  0x0114d83b
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114d748
                                                                                                                                                                                                                                                  0x0114d601
                                                                                                                                                                                                                                                  0x0114d607
                                                                                                                                                                                                                                                  0x0114d60c
                                                                                                                                                                                                                                                  0x0114d61e
                                                                                                                                                                                                                                                  0x0114d62d
                                                                                                                                                                                                                                                  0x0114d632
                                                                                                                                                                                                                                                  0x0114d638
                                                                                                                                                                                                                                                  0x0114d63b
                                                                                                                                                                                                                                                  0x0114d63d
                                                                                                                                                                                                                                                  0x0114d657
                                                                                                                                                                                                                                                  0x0114d659
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114d65f
                                                                                                                                                                                                                                                  0x0114d65f
                                                                                                                                                                                                                                                  0x0114d666
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114d66c
                                                                                                                                                                                                                                                  0x0114d672
                                                                                                                                                                                                                                                  0x0114d678
                                                                                                                                                                                                                                                  0x0114d67a
                                                                                                                                                                                                                                                  0x0114d67a
                                                                                                                                                                                                                                                  0x0114d67c
                                                                                                                                                                                                                                                  0x0114d67c
                                                                                                                                                                                                                                                  0x0114d685
                                                                                                                                                                                                                                                  0x0114d68c
                                                                                                                                                                                                                                                  0x0114d692
                                                                                                                                                                                                                                                  0x0114d695
                                                                                                                                                                                                                                                  0x0114d696
                                                                                                                                                                                                                                                  0x0114d698
                                                                                                                                                                                                                                                  0x0114d698
                                                                                                                                                                                                                                                  0x0114d6a0
                                                                                                                                                                                                                                                  0x0114d6a2
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114d6a8
                                                                                                                                                                                                                                                  0x0114d6a8
                                                                                                                                                                                                                                                  0x0114d6ae
                                                                                                                                                                                                                                                  0x0114d6b1
                                                                                                                                                                                                                                                  0x0114d6c7
                                                                                                                                                                                                                                                  0x0114d6cd
                                                                                                                                                                                                                                                  0x0114d6d3
                                                                                                                                                                                                                                                  0x0114d6d4
                                                                                                                                                                                                                                                  0x0114d8d1
                                                                                                                                                                                                                                                  0x0114d8d1
                                                                                                                                                                                                                                                  0x0114d8d8
                                                                                                                                                                                                                                                  0x0114d8d9
                                                                                                                                                                                                                                                  0x0114d8da
                                                                                                                                                                                                                                                  0x0114d8df
                                                                                                                                                                                                                                                  0x0114d8e2
                                                                                                                                                                                                                                                  0x0114d6b3
                                                                                                                                                                                                                                                  0x0114d6b3
                                                                                                                                                                                                                                                  0x0114d6ba
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114d6ba
                                                                                                                                                                                                                                                  0x0114d6b1
                                                                                                                                                                                                                                                  0x0114d6a2
                                                                                                                                                                                                                                                  0x0114d666
                                                                                                                                                                                                                                                  0x0114d63f
                                                                                                                                                                                                                                                  0x0114d63f
                                                                                                                                                                                                                                                  0x0114d645
                                                                                                                                                                                                                                                  0x0114d64b
                                                                                                                                                                                                                                                  0x0114d64c
                                                                                                                                                                                                                                                  0x0114d858
                                                                                                                                                                                                                                                  0x0114d858
                                                                                                                                                                                                                                                  0x0114d85f
                                                                                                                                                                                                                                                  0x0114d860
                                                                                                                                                                                                                                                  0x0114d861
                                                                                                                                                                                                                                                  0x0114d866
                                                                                                                                                                                                                                                  0x0114d869
                                                                                                                                                                                                                                                  0x0114d869
                                                                                                                                                                                                                                                  0x0114d869
                                                                                                                                                                                                                                                  0x0114d63d
                                                                                                                                                                                                                                                  0x0114d529
                                                                                                                                                                                                                                                  0x0114d529
                                                                                                                                                                                                                                                  0x0114d52f
                                                                                                                                                                                                                                                  0x0114d531
                                                                                                                                                                                                                                                  0x0114d569
                                                                                                                                                                                                                                                  0x0114d56b
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114d56d
                                                                                                                                                                                                                                                  0x0114d56d
                                                                                                                                                                                                                                                  0x0114d574
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114d576
                                                                                                                                                                                                                                                  0x0114d57c
                                                                                                                                                                                                                                                  0x0114d57e
                                                                                                                                                                                                                                                  0x0114d584
                                                                                                                                                                                                                                                  0x0114d584
                                                                                                                                                                                                                                                  0x0114d586
                                                                                                                                                                                                                                                  0x0114d586
                                                                                                                                                                                                                                                  0x0114d588
                                                                                                                                                                                                                                                  0x0114d591
                                                                                                                                                                                                                                                  0x0114d598
                                                                                                                                                                                                                                                  0x0114d59b
                                                                                                                                                                                                                                                  0x0114d59c
                                                                                                                                                                                                                                                  0x0114d59e
                                                                                                                                                                                                                                                  0x0114d59e
                                                                                                                                                                                                                                                  0x0114d5a6
                                                                                                                                                                                                                                                  0x0114d5a8
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114d5aa
                                                                                                                                                                                                                                                  0x0114d5aa
                                                                                                                                                                                                                                                  0x0114d5b0
                                                                                                                                                                                                                                                  0x0114d5b3
                                                                                                                                                                                                                                                  0x0114d5c7
                                                                                                                                                                                                                                                  0x0114d5cd
                                                                                                                                                                                                                                                  0x0114d5e6
                                                                                                                                                                                                                                                  0x0114d5eb
                                                                                                                                                                                                                                                  0x0114d5ee
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114d5b5
                                                                                                                                                                                                                                                  0x0114d5b5
                                                                                                                                                                                                                                                  0x0114d5bc
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114d5bc
                                                                                                                                                                                                                                                  0x0114d5b3
                                                                                                                                                                                                                                                  0x0114d5a8
                                                                                                                                                                                                                                                  0x0114d574
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114d533
                                                                                                                                                                                                                                                  0x0114d533
                                                                                                                                                                                                                                                  0x0114d536
                                                                                                                                                                                                                                                  0x0114d53c
                                                                                                                                                                                                                                                  0x0114d555
                                                                                                                                                                                                                                                  0x0114d55a
                                                                                                                                                                                                                                                  0x0114d55d
                                                                                                                                                                                                                                                  0x0114d55d
                                                                                                                                                                                                                                                  0x0114d55d
                                                                                                                                                                                                                                                  0x0114d55f
                                                                                                                                                                                                                                                  0x0114d55f
                                                                                                                                                                                                                                                  0x0114d55f
                                                                                                                                                                                                                                                  0x0114d86b
                                                                                                                                                                                                                                                  0x0114d86b
                                                                                                                                                                                                                                                  0x0114d86d
                                                                                                                                                                                                                                                  0x0114d8e6
                                                                                                                                                                                                                                                  0x0114d8ed
                                                                                                                                                                                                                                                  0x0114d8ed
                                                                                                                                                                                                                                                  0x0114d8ed
                                                                                                                                                                                                                                                  0x0114d8f4
                                                                                                                                                                                                                                                  0x0114d8f6
                                                                                                                                                                                                                                                  0x0114d8fc
                                                                                                                                                                                                                                                  0x0114d8fd
                                                                                                                                                                                                                                                  0x0114de40
                                                                                                                                                                                                                                                  0x0114de40
                                                                                                                                                                                                                                                  0x0114de41
                                                                                                                                                                                                                                                  0x0114de42
                                                                                                                                                                                                                                                  0x0114de47
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114d86f
                                                                                                                                                                                                                                                  0x0114d875
                                                                                                                                                                                                                                                  0x0114d875
                                                                                                                                                                                                                                                  0x0114d87b
                                                                                                                                                                                                                                                  0x0114d87b
                                                                                                                                                                                                                                                  0x0114d887
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114d887
                                                                                                                                                                                                                                                  0x0114d4ad
                                                                                                                                                                                                                                                  0x0114de4a
                                                                                                                                                                                                                                                  0x0114de4a
                                                                                                                                                                                                                                                  0x0114de50
                                                                                                                                                                                                                                                  0x0114de56
                                                                                                                                                                                                                                                  0x0114de5c
                                                                                                                                                                                                                                                  0x0114de5e
                                                                                                                                                                                                                                                  0x0114de60
                                                                                                                                                                                                                                                  0x0114de67
                                                                                                                                                                                                                                                  0x0114de67
                                                                                                                                                                                                                                                  0x0114de69
                                                                                                                                                                                                                                                  0x0114de69
                                                                                                                                                                                                                                                  0x0114de72
                                                                                                                                                                                                                                                  0x0114de73
                                                                                                                                                                                                                                                  0x0114de7b
                                                                                                                                                                                                                                                  0x0114de82
                                                                                                                                                                                                                                                  0x0114de85
                                                                                                                                                                                                                                                  0x0114de86
                                                                                                                                                                                                                                                  0x0114de8c
                                                                                                                                                                                                                                                  0x0114de8c
                                                                                                                                                                                                                                                  0x0114de90
                                                                                                                                                                                                                                                  0x0114de96
                                                                                                                                                                                                                                                  0x0114de98
                                                                                                                                                                                                                                                  0x0114de9a
                                                                                                                                                                                                                                                  0x0114dea0
                                                                                                                                                                                                                                                  0x0114dea3
                                                                                                                                                                                                                                                  0x0114deb4
                                                                                                                                                                                                                                                  0x0114deb7
                                                                                                                                                                                                                                                  0x0114debd
                                                                                                                                                                                                                                                  0x0114ded2
                                                                                                                                                                                                                                                  0x0114ded7
                                                                                                                                                                                                                                                  0x0114dea5
                                                                                                                                                                                                                                                  0x0114dea5
                                                                                                                                                                                                                                                  0x0114deac
                                                                                                                                                                                                                                                  0x0114deac
                                                                                                                                                                                                                                                  0x0114dea3
                                                                                                                                                                                                                                                  0x0114de98
                                                                                                                                                                                                                                                  0x0114dee8
                                                                                                                                                                                                                                                  0x0114deef
                                                                                                                                                                                                                                                  0x0114def7
                                                                                                                                                                                                                                                  0x0114def8
                                                                                                                                                                                                                                                  0x0114defa
                                                                                                                                                                                                                                                  0x0114e046
                                                                                                                                                                                                                                                  0x0114e048
                                                                                                                                                                                                                                                  0x0114e058
                                                                                                                                                                                                                                                  0x0114e05b
                                                                                                                                                                                                                                                  0x0114e05d
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114e04a
                                                                                                                                                                                                                                                  0x0114e050
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114e050
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114df00
                                                                                                                                                                                                                                                  0x0114df00
                                                                                                                                                                                                                                                  0x0114df06
                                                                                                                                                                                                                                                  0x0114df09
                                                                                                                                                                                                                                                  0x0114df0f
                                                                                                                                                                                                                                                  0x0114df12
                                                                                                                                                                                                                                                  0x0114df18
                                                                                                                                                                                                                                                  0x0114df1e
                                                                                                                                                                                                                                                  0x0114df20
                                                                                                                                                                                                                                                  0x0114df22
                                                                                                                                                                                                                                                  0x0114df24
                                                                                                                                                                                                                                                  0x0114df24
                                                                                                                                                                                                                                                  0x0114df26
                                                                                                                                                                                                                                                  0x0114df26
                                                                                                                                                                                                                                                  0x0114df33
                                                                                                                                                                                                                                                  0x0114df3a
                                                                                                                                                                                                                                                  0x0114df3d
                                                                                                                                                                                                                                                  0x0114df3e
                                                                                                                                                                                                                                                  0x0114df40
                                                                                                                                                                                                                                                  0x0114df41
                                                                                                                                                                                                                                                  0x0114df41
                                                                                                                                                                                                                                                  0x0114df49
                                                                                                                                                                                                                                                  0x0114df4f
                                                                                                                                                                                                                                                  0x0114df51
                                                                                                                                                                                                                                                  0x0114df57
                                                                                                                                                                                                                                                  0x0114df59
                                                                                                                                                                                                                                                  0x0114df5f
                                                                                                                                                                                                                                                  0x0114df62
                                                                                                                                                                                                                                                  0x0114e01e
                                                                                                                                                                                                                                                  0x0114e024
                                                                                                                                                                                                                                                  0x0114e039
                                                                                                                                                                                                                                                  0x0114e03e
                                                                                                                                                                                                                                                  0x0114df68
                                                                                                                                                                                                                                                  0x0114df6e
                                                                                                                                                                                                                                                  0x0114df75
                                                                                                                                                                                                                                                  0x0114df75
                                                                                                                                                                                                                                                  0x0114df75
                                                                                                                                                                                                                                                  0x0114df75
                                                                                                                                                                                                                                                  0x0114df62
                                                                                                                                                                                                                                                  0x0114df7b
                                                                                                                                                                                                                                                  0x0114df7b
                                                                                                                                                                                                                                                  0x0114df81
                                                                                                                                                                                                                                                  0x0114df81
                                                                                                                                                                                                                                                  0x0114df81
                                                                                                                                                                                                                                                  0x0114df87
                                                                                                                                                                                                                                                  0x0114df8d
                                                                                                                                                                                                                                                  0x0114df90
                                                                                                                                                                                                                                                  0x0114df96
                                                                                                                                                                                                                                                  0x0114df98
                                                                                                                                                                                                                                                  0x0114df9a
                                                                                                                                                                                                                                                  0x0114dfa0
                                                                                                                                                                                                                                                  0x0114dfa2
                                                                                                                                                                                                                                                  0x0114dfa2
                                                                                                                                                                                                                                                  0x0114dfa2
                                                                                                                                                                                                                                                  0x0114dfa0
                                                                                                                                                                                                                                                  0x0114dfa7
                                                                                                                                                                                                                                                  0x0114dfa8
                                                                                                                                                                                                                                                  0x0114dfaa
                                                                                                                                                                                                                                                  0x0114dfac
                                                                                                                                                                                                                                                  0x0114dfac
                                                                                                                                                                                                                                                  0x0114dfae
                                                                                                                                                                                                                                                  0x0114dfb0
                                                                                                                                                                                                                                                  0x0114dfb6
                                                                                                                                                                                                                                                  0x0114dfb8
                                                                                                                                                                                                                                                  0x0114dfbe
                                                                                                                                                                                                                                                  0x0114dfbe
                                                                                                                                                                                                                                                  0x0114dfc4
                                                                                                                                                                                                                                                  0x0114dfc6
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114dfcc
                                                                                                                                                                                                                                                  0x0114dfce
                                                                                                                                                                                                                                                  0x0114dfd0
                                                                                                                                                                                                                                                  0x0114dfd0
                                                                                                                                                                                                                                                  0x0114dfd2
                                                                                                                                                                                                                                                  0x0114dfd2
                                                                                                                                                                                                                                                  0x0114dfe2
                                                                                                                                                                                                                                                  0x0114dfe9
                                                                                                                                                                                                                                                  0x0114dfec
                                                                                                                                                                                                                                                  0x0114dfed
                                                                                                                                                                                                                                                  0x0114dfef
                                                                                                                                                                                                                                                  0x0114dfef
                                                                                                                                                                                                                                                  0x0114dff3
                                                                                                                                                                                                                                                  0x0114dff9
                                                                                                                                                                                                                                                  0x0114dffb
                                                                                                                                                                                                                                                  0x0114e001
                                                                                                                                                                                                                                                  0x0114e007
                                                                                                                                                                                                                                                  0x0114e00a
                                                                                                                                                                                                                                                  0x0114e068
                                                                                                                                                                                                                                                  0x0114e06b
                                                                                                                                                                                                                                                  0x0114e071
                                                                                                                                                                                                                                                  0x0114e086
                                                                                                                                                                                                                                                  0x0114e08b
                                                                                                                                                                                                                                                  0x0114e00c
                                                                                                                                                                                                                                                  0x0114e00c
                                                                                                                                                                                                                                                  0x0114e013
                                                                                                                                                                                                                                                  0x0114e013
                                                                                                                                                                                                                                                  0x0114e00a
                                                                                                                                                                                                                                                  0x0114e09c
                                                                                                                                                                                                                                                  0x0114e0a1
                                                                                                                                                                                                                                                  0x0114e0b0
                                                                                                                                                                                                                                                  0x0114e0b3
                                                                                                                                                                                                                                                  0x0114e0bd
                                                                                                                                                                                                                                                  0x0114e0bd
                                                                                                                                                                                                                                                  0x0114e0bf
                                                                                                                                                                                                                                                  0x0114e0c1
                                                                                                                                                                                                                                                  0x0114e0c7
                                                                                                                                                                                                                                                  0x0114e0cf
                                                                                                                                                                                                                                                  0x0114e0d5
                                                                                                                                                                                                                                                  0x0114e0d7
                                                                                                                                                                                                                                                  0x0114e0dd
                                                                                                                                                                                                                                                  0x0114e0df
                                                                                                                                                                                                                                                  0x0114e0ec
                                                                                                                                                                                                                                                  0x0114e0e1
                                                                                                                                                                                                                                                  0x0114e0e1
                                                                                                                                                                                                                                                  0x0114e0e8
                                                                                                                                                                                                                                                  0x0114e0e8
                                                                                                                                                                                                                                                  0x0114e0ef
                                                                                                                                                                                                                                                  0x0114e0f5
                                                                                                                                                                                                                                                  0x0114e0f6
                                                                                                                                                                                                                                                  0x0114e0fc
                                                                                                                                                                                                                                                  0x0114e0fc
                                                                                                                                                                                                                                                  0x0114e101
                                                                                                                                                                                                                                                  0x0114e104
                                                                                                                                                                                                                                                  0x0114e108
                                                                                                                                                                                                                                                  0x0114e108
                                                                                                                                                                                                                                                  0x0114e109
                                                                                                                                                                                                                                                  0x0114e10b
                                                                                                                                                                                                                                                  0x0114e111
                                                                                                                                                                                                                                                  0x0114e117
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114e117
                                                                                                                                                                                                                                                  0x0114dfbe
                                                                                                                                                                                                                                                  0x0114e11d
                                                                                                                                                                                                                                                  0x0114e11f
                                                                                                                                                                                                                                                  0x0114e122
                                                                                                                                                                                                                                                  0x0114e124
                                                                                                                                                                                                                                                  0x0114e127
                                                                                                                                                                                                                                                  0x0114e12d
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114e12d
                                                                                                                                                                                                                                                  0x0114cdc3
                                                                                                                                                                                                                                                  0x0114cdba
                                                                                                                                                                                                                                                  0x0114cdb1
                                                                                                                                                                                                                                                  0x0114cd46
                                                                                                                                                                                                                                                  0x0114cd4b
                                                                                                                                                                                                                                                  0x0114cd53
                                                                                                                                                                                                                                                  0x0114cd67
                                                                                                                                                                                                                                                  0x0114cd6c
                                                                                                                                                                                                                                                  0x0114cd70
                                                                                                                                                                                                                                                  0x0114cd70
                                                                                                                                                                                                                                                  0x0114cd73
                                                                                                                                                                                                                                                  0x0114cd83
                                                                                                                                                                                                                                                  0x0114e192
                                                                                                                                                                                                                                                  0x0114e194
                                                                                                                                                                                                                                                  0x0114e195
                                                                                                                                                                                                                                                  0x0114e196
                                                                                                                                                                                                                                                  0x0114e197
                                                                                                                                                                                                                                                  0x0114e198
                                                                                                                                                                                                                                                  0x0114e199
                                                                                                                                                                                                                                                  0x0114e19e
                                                                                                                                                                                                                                                  0x0114e1ab
                                                                                                                                                                                                                                                  0x0114cd89
                                                                                                                                                                                                                                                  0x0114e16b
                                                                                                                                                                                                                                                  0x0114e16b
                                                                                                                                                                                                                                                  0x0114e172
                                                                                                                                                                                                                                                  0x0114e173
                                                                                                                                                                                                                                                  0x0114e174
                                                                                                                                                                                                                                                  0x0114e17d
                                                                                                                                                                                                                                                  0x0114e182
                                                                                                                                                                                                                                                  0x0114e18a
                                                                                                                                                                                                                                                  0x0114e191
                                                                                                                                                                                                                                                  0x0114e191
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114cd53

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.247119821.0000000001141000.00000020.00000001.01000000.00000004.sdmp, Offset: 01140000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247105331.0000000001140000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247146501.0000000001153000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247154971.000000000115A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247161841.000000000115C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1140000_test_restart.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: __floor_pentium4
                                                                                                                                                                                                                                                  • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                                  • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                                  • Opcode ID: d170baed6b2005db2deeb98b86f094a4e6bddf62f3e13aa5bb217108332f767d
                                                                                                                                                                                                                                                  • Instruction ID: 5e81058bd37cef0cf547dceead55bf042010fe08e5353653326ee26e976a650a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d170baed6b2005db2deeb98b86f094a4e6bddf62f3e13aa5bb217108332f767d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9ED25A71E082298FDF69CE68DC407EAB7B5EB59705F1441EAD40DE7240E778AE818F81
                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                  C-Code - Quality: 85%
                                                                                                                                                                                                                                                  			E011419CF(intOrPtr __edx, intOrPtr __edi, intOrPtr __esi, intOrPtr _a4) {
                                                                                                                                                                                                                                                  				char _v0;
                                                                                                                                                                                                                                                  				struct _EXCEPTION_POINTERS _v12;
                                                                                                                                                                                                                                                  				intOrPtr _v80;
                                                                                                                                                                                                                                                  				intOrPtr _v88;
                                                                                                                                                                                                                                                  				char _v92;
                                                                                                                                                                                                                                                  				intOrPtr _v608;
                                                                                                                                                                                                                                                  				intOrPtr _v612;
                                                                                                                                                                                                                                                  				void* _v616;
                                                                                                                                                                                                                                                  				intOrPtr _v620;
                                                                                                                                                                                                                                                  				char _v624;
                                                                                                                                                                                                                                                  				intOrPtr _v628;
                                                                                                                                                                                                                                                  				intOrPtr _v632;
                                                                                                                                                                                                                                                  				intOrPtr _v636;
                                                                                                                                                                                                                                                  				intOrPtr _v640;
                                                                                                                                                                                                                                                  				intOrPtr _v644;
                                                                                                                                                                                                                                                  				intOrPtr _v648;
                                                                                                                                                                                                                                                  				intOrPtr _v652;
                                                                                                                                                                                                                                                  				intOrPtr _v656;
                                                                                                                                                                                                                                                  				intOrPtr _v660;
                                                                                                                                                                                                                                                  				intOrPtr _v664;
                                                                                                                                                                                                                                                  				intOrPtr _v668;
                                                                                                                                                                                                                                                  				char _v808;
                                                                                                                                                                                                                                                  				char* _t39;
                                                                                                                                                                                                                                                  				long _t49;
                                                                                                                                                                                                                                                  				intOrPtr _t51;
                                                                                                                                                                                                                                                  				void* _t54;
                                                                                                                                                                                                                                                  				intOrPtr _t55;
                                                                                                                                                                                                                                                  				intOrPtr _t57;
                                                                                                                                                                                                                                                  				intOrPtr _t58;
                                                                                                                                                                                                                                                  				intOrPtr _t59;
                                                                                                                                                                                                                                                  				intOrPtr* _t60;
                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                  				_t59 = __esi;
                                                                                                                                                                                                                                                  				_t58 = __edi;
                                                                                                                                                                                                                                                  				_t57 = __edx;
                                                                                                                                                                                                                                                  				if(IsProcessorFeaturePresent(0x17) != 0) {
                                                                                                                                                                                                                                                  					_t55 = _a4;
                                                                                                                                                                                                                                                  					asm("int 0x29");
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				E01141B94(_t34);
                                                                                                                                                                                                                                                  				 *_t60 = 0x2cc;
                                                                                                                                                                                                                                                  				_v632 = E01142120(_t58,  &_v808, 0, 3);
                                                                                                                                                                                                                                                  				_v636 = _t55;
                                                                                                                                                                                                                                                  				_v640 = _t57;
                                                                                                                                                                                                                                                  				_v644 = _t51;
                                                                                                                                                                                                                                                  				_v648 = _t59;
                                                                                                                                                                                                                                                  				_v652 = _t58;
                                                                                                                                                                                                                                                  				_v608 = ss;
                                                                                                                                                                                                                                                  				_v620 = cs;
                                                                                                                                                                                                                                                  				_v656 = ds;
                                                                                                                                                                                                                                                  				_v660 = es;
                                                                                                                                                                                                                                                  				_v664 = fs;
                                                                                                                                                                                                                                                  				_v668 = gs;
                                                                                                                                                                                                                                                  				asm("pushfd");
                                                                                                                                                                                                                                                  				_pop( *_t15);
                                                                                                                                                                                                                                                  				_v624 = _v0;
                                                                                                                                                                                                                                                  				_t39 =  &_v0;
                                                                                                                                                                                                                                                  				_v612 = _t39;
                                                                                                                                                                                                                                                  				_v808 = 0x10001;
                                                                                                                                                                                                                                                  				_v628 =  *((intOrPtr*)(_t39 - 4));
                                                                                                                                                                                                                                                  				E01142120(_t58,  &_v92, 0, 0x50);
                                                                                                                                                                                                                                                  				_v92 = 0x40000015;
                                                                                                                                                                                                                                                  				_v88 = 1;
                                                                                                                                                                                                                                                  				_v80 = _v0;
                                                                                                                                                                                                                                                  				_t28 = IsDebuggerPresent() - 1; // -1
                                                                                                                                                                                                                                                  				_v12.ExceptionRecord =  &_v92;
                                                                                                                                                                                                                                                  				asm("sbb bl, bl");
                                                                                                                                                                                                                                                  				_v12.ContextRecord =  &_v808;
                                                                                                                                                                                                                                                  				_t54 =  ~_t28 + 1;
                                                                                                                                                                                                                                                  				SetUnhandledExceptionFilter(0);
                                                                                                                                                                                                                                                  				_t49 = UnhandledExceptionFilter( &_v12);
                                                                                                                                                                                                                                                  				if(_t49 == 0 && _t54 == 0) {
                                                                                                                                                                                                                                                  					_push(3);
                                                                                                                                                                                                                                                  					return E01141B94(_t49);
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				return _t49;
                                                                                                                                                                                                                                                  			}


































                                                                                                                                                                                                                                                  0x011419cf
                                                                                                                                                                                                                                                  0x011419cf
                                                                                                                                                                                                                                                  0x011419cf
                                                                                                                                                                                                                                                  0x011419e3
                                                                                                                                                                                                                                                  0x011419e5
                                                                                                                                                                                                                                                  0x011419e8
                                                                                                                                                                                                                                                  0x011419e8
                                                                                                                                                                                                                                                  0x011419ec
                                                                                                                                                                                                                                                  0x011419f1
                                                                                                                                                                                                                                                  0x01141a09
                                                                                                                                                                                                                                                  0x01141a0f
                                                                                                                                                                                                                                                  0x01141a15
                                                                                                                                                                                                                                                  0x01141a1b
                                                                                                                                                                                                                                                  0x01141a21
                                                                                                                                                                                                                                                  0x01141a27
                                                                                                                                                                                                                                                  0x01141a2d
                                                                                                                                                                                                                                                  0x01141a34
                                                                                                                                                                                                                                                  0x01141a3b
                                                                                                                                                                                                                                                  0x01141a42
                                                                                                                                                                                                                                                  0x01141a49
                                                                                                                                                                                                                                                  0x01141a50
                                                                                                                                                                                                                                                  0x01141a57
                                                                                                                                                                                                                                                  0x01141a58
                                                                                                                                                                                                                                                  0x01141a61
                                                                                                                                                                                                                                                  0x01141a67
                                                                                                                                                                                                                                                  0x01141a6a
                                                                                                                                                                                                                                                  0x01141a70
                                                                                                                                                                                                                                                  0x01141a7f
                                                                                                                                                                                                                                                  0x01141a8b
                                                                                                                                                                                                                                                  0x01141a96
                                                                                                                                                                                                                                                  0x01141a9d
                                                                                                                                                                                                                                                  0x01141aa4
                                                                                                                                                                                                                                                  0x01141aaf
                                                                                                                                                                                                                                                  0x01141ab7
                                                                                                                                                                                                                                                  0x01141ac0
                                                                                                                                                                                                                                                  0x01141ac2
                                                                                                                                                                                                                                                  0x01141ac5
                                                                                                                                                                                                                                                  0x01141ac7
                                                                                                                                                                                                                                                  0x01141ad1
                                                                                                                                                                                                                                                  0x01141ad9
                                                                                                                                                                                                                                                  0x01141adf
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01141ae6
                                                                                                                                                                                                                                                  0x01141ae9

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 011419DB
                                                                                                                                                                                                                                                  • IsDebuggerPresent.KERNEL32 ref: 01141AA7
                                                                                                                                                                                                                                                  • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 01141AC7
                                                                                                                                                                                                                                                  • UnhandledExceptionFilter.KERNEL32(?), ref: 01141AD1
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.247119821.0000000001141000.00000020.00000001.01000000.00000004.sdmp, Offset: 01140000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247105331.0000000001140000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247146501.0000000001153000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247154971.000000000115A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247161841.000000000115C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1140000_test_restart.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 254469556-0
                                                                                                                                                                                                                                                  • Opcode ID: 2c6011564b5077c8998ba8332aba6e9760385d7aa645b23e83522bbe1b3ff503
                                                                                                                                                                                                                                                  • Instruction ID: 53d914d389884bebd743b17ee94259531b9e9f756390d9cd7a3108fea9cd1366
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2c6011564b5077c8998ba8332aba6e9760385d7aa645b23e83522bbe1b3ff503
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1A312775D11319EBDB21DFA4D989BCDBBB8BF18704F1041AAE40CAB240EB705A858F44
                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                  C-Code - Quality: 78%
                                                                                                                                                                                                                                                  			E011463D2(intOrPtr __ebx, intOrPtr __edx, intOrPtr __esi, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                  				char _v0;
                                                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                                                  				intOrPtr _v524;
                                                                                                                                                                                                                                                  				intOrPtr _v528;
                                                                                                                                                                                                                                                  				void* _v532;
                                                                                                                                                                                                                                                  				intOrPtr _v536;
                                                                                                                                                                                                                                                  				char _v540;
                                                                                                                                                                                                                                                  				intOrPtr _v544;
                                                                                                                                                                                                                                                  				intOrPtr _v548;
                                                                                                                                                                                                                                                  				intOrPtr _v552;
                                                                                                                                                                                                                                                  				intOrPtr _v556;
                                                                                                                                                                                                                                                  				intOrPtr _v560;
                                                                                                                                                                                                                                                  				intOrPtr _v564;
                                                                                                                                                                                                                                                  				intOrPtr _v568;
                                                                                                                                                                                                                                                  				intOrPtr _v572;
                                                                                                                                                                                                                                                  				intOrPtr _v576;
                                                                                                                                                                                                                                                  				intOrPtr _v580;
                                                                                                                                                                                                                                                  				intOrPtr _v584;
                                                                                                                                                                                                                                                  				char _v724;
                                                                                                                                                                                                                                                  				intOrPtr _v792;
                                                                                                                                                                                                                                                  				intOrPtr _v800;
                                                                                                                                                                                                                                                  				char _v804;
                                                                                                                                                                                                                                                  				struct _EXCEPTION_POINTERS _v812;
                                                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                                                  				signed int _t40;
                                                                                                                                                                                                                                                  				char* _t47;
                                                                                                                                                                                                                                                  				char* _t49;
                                                                                                                                                                                                                                                  				intOrPtr _t60;
                                                                                                                                                                                                                                                  				intOrPtr _t61;
                                                                                                                                                                                                                                                  				intOrPtr _t65;
                                                                                                                                                                                                                                                  				intOrPtr _t66;
                                                                                                                                                                                                                                                  				int _t67;
                                                                                                                                                                                                                                                  				intOrPtr _t68;
                                                                                                                                                                                                                                                  				signed int _t69;
                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                  				_t68 = __esi;
                                                                                                                                                                                                                                                  				_t65 = __edx;
                                                                                                                                                                                                                                                  				_t60 = __ebx;
                                                                                                                                                                                                                                                  				_t40 =  *0x115a004; // 0x957c0578
                                                                                                                                                                                                                                                  				_t41 = _t40 ^ _t69;
                                                                                                                                                                                                                                                  				_v8 = _t40 ^ _t69;
                                                                                                                                                                                                                                                  				if(_a4 != 0xffffffff) {
                                                                                                                                                                                                                                                  					_push(_a4);
                                                                                                                                                                                                                                                  					E01141B94(_t41);
                                                                                                                                                                                                                                                  					_pop(_t61);
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				E01142120(_t66,  &_v804, 0, 0x50);
                                                                                                                                                                                                                                                  				E01142120(_t66,  &_v724, 0, 0x2cc);
                                                                                                                                                                                                                                                  				_v812.ExceptionRecord =  &_v804;
                                                                                                                                                                                                                                                  				_t47 =  &_v724;
                                                                                                                                                                                                                                                  				_v812.ContextRecord = _t47;
                                                                                                                                                                                                                                                  				_v548 = _t47;
                                                                                                                                                                                                                                                  				_v552 = _t61;
                                                                                                                                                                                                                                                  				_v556 = _t65;
                                                                                                                                                                                                                                                  				_v560 = _t60;
                                                                                                                                                                                                                                                  				_v564 = _t68;
                                                                                                                                                                                                                                                  				_v568 = _t66;
                                                                                                                                                                                                                                                  				_v524 = ss;
                                                                                                                                                                                                                                                  				_v536 = cs;
                                                                                                                                                                                                                                                  				_v572 = ds;
                                                                                                                                                                                                                                                  				_v576 = es;
                                                                                                                                                                                                                                                  				_v580 = fs;
                                                                                                                                                                                                                                                  				_v584 = gs;
                                                                                                                                                                                                                                                  				asm("pushfd");
                                                                                                                                                                                                                                                  				_pop( *_t22);
                                                                                                                                                                                                                                                  				_v540 = _v0;
                                                                                                                                                                                                                                                  				_t49 =  &_v0;
                                                                                                                                                                                                                                                  				_v528 = _t49;
                                                                                                                                                                                                                                                  				_v724 = 0x10001;
                                                                                                                                                                                                                                                  				_v544 =  *((intOrPtr*)(_t49 - 4));
                                                                                                                                                                                                                                                  				_v804 = _a8;
                                                                                                                                                                                                                                                  				_v800 = _a12;
                                                                                                                                                                                                                                                  				_v792 = _v0;
                                                                                                                                                                                                                                                  				_t67 = IsDebuggerPresent();
                                                                                                                                                                                                                                                  				SetUnhandledExceptionFilter(0);
                                                                                                                                                                                                                                                  				if(UnhandledExceptionFilter( &_v812) == 0 && _t67 == 0 && _a4 != 0xffffffff) {
                                                                                                                                                                                                                                                  					_push(_a4);
                                                                                                                                                                                                                                                  					_t57 = E01141B94(_t57);
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				return E011412EA(_t57, _t60, _v8 ^ _t69, _t65, _t67, _t68);
                                                                                                                                                                                                                                                  			}





































                                                                                                                                                                                                                                                  0x011463d2
                                                                                                                                                                                                                                                  0x011463d2
                                                                                                                                                                                                                                                  0x011463d2
                                                                                                                                                                                                                                                  0x011463dd
                                                                                                                                                                                                                                                  0x011463e2
                                                                                                                                                                                                                                                  0x011463e4
                                                                                                                                                                                                                                                  0x011463ec
                                                                                                                                                                                                                                                  0x011463ee
                                                                                                                                                                                                                                                  0x011463f1
                                                                                                                                                                                                                                                  0x011463f6
                                                                                                                                                                                                                                                  0x011463f6
                                                                                                                                                                                                                                                  0x01146402
                                                                                                                                                                                                                                                  0x01146415
                                                                                                                                                                                                                                                  0x01146423
                                                                                                                                                                                                                                                  0x01146429
                                                                                                                                                                                                                                                  0x0114642f
                                                                                                                                                                                                                                                  0x01146435
                                                                                                                                                                                                                                                  0x0114643b
                                                                                                                                                                                                                                                  0x01146441
                                                                                                                                                                                                                                                  0x01146447
                                                                                                                                                                                                                                                  0x0114644d
                                                                                                                                                                                                                                                  0x01146453
                                                                                                                                                                                                                                                  0x01146459
                                                                                                                                                                                                                                                  0x01146460
                                                                                                                                                                                                                                                  0x01146467
                                                                                                                                                                                                                                                  0x0114646e
                                                                                                                                                                                                                                                  0x01146475
                                                                                                                                                                                                                                                  0x0114647c
                                                                                                                                                                                                                                                  0x01146483
                                                                                                                                                                                                                                                  0x01146484
                                                                                                                                                                                                                                                  0x0114648d
                                                                                                                                                                                                                                                  0x01146493
                                                                                                                                                                                                                                                  0x01146496
                                                                                                                                                                                                                                                  0x0114649c
                                                                                                                                                                                                                                                  0x011464a9
                                                                                                                                                                                                                                                  0x011464b2
                                                                                                                                                                                                                                                  0x011464bb
                                                                                                                                                                                                                                                  0x011464c4
                                                                                                                                                                                                                                                  0x011464d2
                                                                                                                                                                                                                                                  0x011464d4
                                                                                                                                                                                                                                                  0x011464e9
                                                                                                                                                                                                                                                  0x011464f5
                                                                                                                                                                                                                                                  0x011464f8
                                                                                                                                                                                                                                                  0x011464fd
                                                                                                                                                                                                                                                  0x0114650a

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • IsDebuggerPresent.KERNEL32 ref: 011464CA
                                                                                                                                                                                                                                                  • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 011464D4
                                                                                                                                                                                                                                                  • UnhandledExceptionFilter.KERNEL32(?), ref: 011464E1
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.247119821.0000000001141000.00000020.00000001.01000000.00000004.sdmp, Offset: 01140000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247105331.0000000001140000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247146501.0000000001153000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247154971.000000000115A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247161841.000000000115C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1140000_test_restart.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3906539128-0
                                                                                                                                                                                                                                                  • Opcode ID: 050e64c6ed8408340f3b8953030d0dc32f56d424261348d6afa71cff247afc50
                                                                                                                                                                                                                                                  • Instruction ID: 5a710ec909adcdd7bca9a4af64b8a869b437d7cf71b59f14e09cff39836fc85f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 050e64c6ed8408340f3b8953030d0dc32f56d424261348d6afa71cff247afc50
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2E31F274911329ABCB25DF28D988B8CBBB8BF18710F5041EAE41CA7250EB349B818F44
                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                  C-Code - Quality: 94%
                                                                                                                                                                                                                                                  			E0114C800(signed int* _a4, intOrPtr* _a8) {
                                                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                                                  				signed int _v12;
                                                                                                                                                                                                                                                  				signed int _v16;
                                                                                                                                                                                                                                                  				signed int _v20;
                                                                                                                                                                                                                                                  				signed int _v24;
                                                                                                                                                                                                                                                  				signed int _v28;
                                                                                                                                                                                                                                                  				signed int _v32;
                                                                                                                                                                                                                                                  				signed int _v36;
                                                                                                                                                                                                                                                  				signed int _v40;
                                                                                                                                                                                                                                                  				signed int _v48;
                                                                                                                                                                                                                                                  				signed int _v52;
                                                                                                                                                                                                                                                  				signed int _v56;
                                                                                                                                                                                                                                                  				signed int _v60;
                                                                                                                                                                                                                                                  				intOrPtr* _v64;
                                                                                                                                                                                                                                                  				signed int _v68;
                                                                                                                                                                                                                                                  				signed int _v72;
                                                                                                                                                                                                                                                  				signed int _v76;
                                                                                                                                                                                                                                                  				signed int* _v80;
                                                                                                                                                                                                                                                  				char _v540;
                                                                                                                                                                                                                                                  				signed int _v544;
                                                                                                                                                                                                                                                  				signed int _t190;
                                                                                                                                                                                                                                                  				signed int _t191;
                                                                                                                                                                                                                                                  				intOrPtr _t192;
                                                                                                                                                                                                                                                  				signed int _t195;
                                                                                                                                                                                                                                                  				signed int _t197;
                                                                                                                                                                                                                                                  				signed int _t199;
                                                                                                                                                                                                                                                  				signed int _t200;
                                                                                                                                                                                                                                                  				signed int _t204;
                                                                                                                                                                                                                                                  				signed int _t210;
                                                                                                                                                                                                                                                  				intOrPtr _t216;
                                                                                                                                                                                                                                                  				void* _t219;
                                                                                                                                                                                                                                                  				signed int _t221;
                                                                                                                                                                                                                                                  				signed int _t232;
                                                                                                                                                                                                                                                  				void* _t236;
                                                                                                                                                                                                                                                  				signed int _t239;
                                                                                                                                                                                                                                                  				signed int* _t244;
                                                                                                                                                                                                                                                  				signed int _t245;
                                                                                                                                                                                                                                                  				signed int* _t246;
                                                                                                                                                                                                                                                  				signed int* _t247;
                                                                                                                                                                                                                                                  				signed int _t249;
                                                                                                                                                                                                                                                  				signed int _t250;
                                                                                                                                                                                                                                                  				void* _t251;
                                                                                                                                                                                                                                                  				intOrPtr* _t252;
                                                                                                                                                                                                                                                  				signed int _t253;
                                                                                                                                                                                                                                                  				unsigned int _t254;
                                                                                                                                                                                                                                                  				signed int _t256;
                                                                                                                                                                                                                                                  				signed int* _t260;
                                                                                                                                                                                                                                                  				signed int _t261;
                                                                                                                                                                                                                                                  				signed int _t262;
                                                                                                                                                                                                                                                  				intOrPtr _t264;
                                                                                                                                                                                                                                                  				void* _t268;
                                                                                                                                                                                                                                                  				signed char _t274;
                                                                                                                                                                                                                                                  				signed int* _t277;
                                                                                                                                                                                                                                                  				signed int _t281;
                                                                                                                                                                                                                                                  				signed int* _t282;
                                                                                                                                                                                                                                                  				intOrPtr* _t289;
                                                                                                                                                                                                                                                  				signed int _t291;
                                                                                                                                                                                                                                                  				signed int _t292;
                                                                                                                                                                                                                                                  				signed int* _t295;
                                                                                                                                                                                                                                                  				signed int _t296;
                                                                                                                                                                                                                                                  				signed int _t298;
                                                                                                                                                                                                                                                  				intOrPtr* _t299;
                                                                                                                                                                                                                                                  				signed int _t303;
                                                                                                                                                                                                                                                  				signed int _t304;
                                                                                                                                                                                                                                                  				signed int _t309;
                                                                                                                                                                                                                                                  				signed int _t312;
                                                                                                                                                                                                                                                  				signed int _t313;
                                                                                                                                                                                                                                                  				signed int _t314;
                                                                                                                                                                                                                                                  				void* _t315;
                                                                                                                                                                                                                                                  				signed int _t316;
                                                                                                                                                                                                                                                  				signed int _t319;
                                                                                                                                                                                                                                                  				signed int _t323;
                                                                                                                                                                                                                                                  				signed int* _t324;
                                                                                                                                                                                                                                                  				signed int _t325;
                                                                                                                                                                                                                                                  				signed int _t326;
                                                                                                                                                                                                                                                  				signed int _t327;
                                                                                                                                                                                                                                                  				signed int _t328;
                                                                                                                                                                                                                                                  				void* _t329;
                                                                                                                                                                                                                                                  				signed int _t334;
                                                                                                                                                                                                                                                  				signed int _t341;
                                                                                                                                                                                                                                                  				signed int* _t342;
                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                  				_t244 = _a4;
                                                                                                                                                                                                                                                  				_t325 =  *_t244;
                                                                                                                                                                                                                                                  				if(_t325 == 0) {
                                                                                                                                                                                                                                                  					L74:
                                                                                                                                                                                                                                                  					__eflags = 0;
                                                                                                                                                                                                                                                  					return 0;
                                                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                                                  					_t289 = _a8;
                                                                                                                                                                                                                                                  					_t190 =  *_t289;
                                                                                                                                                                                                                                                  					_v56 = _t190;
                                                                                                                                                                                                                                                  					if(_t190 == 0) {
                                                                                                                                                                                                                                                  						goto L74;
                                                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                                                  						_t312 = _t190 - 1;
                                                                                                                                                                                                                                                  						_t5 = _t325 - 1; // 0x1cb
                                                                                                                                                                                                                                                  						_t253 = _t5;
                                                                                                                                                                                                                                                  						_v12 = _t253;
                                                                                                                                                                                                                                                  						if(_t312 != 0) {
                                                                                                                                                                                                                                                  							__eflags = _t312 - _t253;
                                                                                                                                                                                                                                                  							if(_t312 > _t253) {
                                                                                                                                                                                                                                                  								goto L74;
                                                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                                                  								_t191 = _t253;
                                                                                                                                                                                                                                                  								_t291 = _t253 - _t312;
                                                                                                                                                                                                                                                  								__eflags = _t253 - _t291;
                                                                                                                                                                                                                                                  								if(_t253 < _t291) {
                                                                                                                                                                                                                                                  									L19:
                                                                                                                                                                                                                                                  									_t291 = _t291 + 1;
                                                                                                                                                                                                                                                  									__eflags = _t291;
                                                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                                                  									_t277 =  &(_t244[_t253 + 1]);
                                                                                                                                                                                                                                                  									_t341 = _a8 + _t312 * 4 + 4;
                                                                                                                                                                                                                                                  									__eflags = _t341;
                                                                                                                                                                                                                                                  									while(1) {
                                                                                                                                                                                                                                                  										__eflags =  *_t341 -  *_t277;
                                                                                                                                                                                                                                                  										if(__eflags != 0) {
                                                                                                                                                                                                                                                  											break;
                                                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                                                  										_t191 = _t191 - 1;
                                                                                                                                                                                                                                                  										_t341 = _t341 - 4;
                                                                                                                                                                                                                                                  										_t277 = _t277 - 4;
                                                                                                                                                                                                                                                  										__eflags = _t191 - _t291;
                                                                                                                                                                                                                                                  										if(_t191 >= _t291) {
                                                                                                                                                                                                                                                  											continue;
                                                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                                                  											goto L19;
                                                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                                                  										goto L20;
                                                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                                                  									if(__eflags < 0) {
                                                                                                                                                                                                                                                  										goto L19;
                                                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                                                  								L20:
                                                                                                                                                                                                                                                  								__eflags = _t291;
                                                                                                                                                                                                                                                  								if(__eflags == 0) {
                                                                                                                                                                                                                                                  									goto L74;
                                                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                                                  									_t192 = _a8;
                                                                                                                                                                                                                                                  									_t245 = _v56;
                                                                                                                                                                                                                                                  									_t326 =  *(_t192 + _t245 * 4);
                                                                                                                                                                                                                                                  									_t55 = _t245 * 4; // 0xffffe913
                                                                                                                                                                                                                                                  									_t254 =  *(_t192 + _t55 - 4);
                                                                                                                                                                                                                                                  									asm("bsr eax, esi");
                                                                                                                                                                                                                                                  									_v52 = _t326;
                                                                                                                                                                                                                                                  									_v36 = _t254;
                                                                                                                                                                                                                                                  									if(__eflags == 0) {
                                                                                                                                                                                                                                                  										_t313 = 0x20;
                                                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                                                  										_t313 = 0x1f - _t192;
                                                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                                                  									_v16 = _t313;
                                                                                                                                                                                                                                                  									_v48 = 0x20 - _t313;
                                                                                                                                                                                                                                                  									__eflags = _t313;
                                                                                                                                                                                                                                                  									if(_t313 != 0) {
                                                                                                                                                                                                                                                  										_t274 = _t313;
                                                                                                                                                                                                                                                  										_v36 = _v36 << _t274;
                                                                                                                                                                                                                                                  										_v52 = _t326 << _t274 | _t254 >> _v48;
                                                                                                                                                                                                                                                  										__eflags = _t245 - 2;
                                                                                                                                                                                                                                                  										if(_t245 > 2) {
                                                                                                                                                                                                                                                  											_t68 = _t245 * 4; // 0xe850ffff
                                                                                                                                                                                                                                                  											_t70 =  &_v36;
                                                                                                                                                                                                                                                  											 *_t70 = _v36 |  *(_a8 + _t68 - 8) >> _v48;
                                                                                                                                                                                                                                                  											__eflags =  *_t70;
                                                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                                                  									_t327 = 0;
                                                                                                                                                                                                                                                  									_v32 = 0;
                                                                                                                                                                                                                                                  									_t292 = _t291 + 0xffffffff;
                                                                                                                                                                                                                                                  									__eflags = _t292;
                                                                                                                                                                                                                                                  									_v28 = _t292;
                                                                                                                                                                                                                                                  									if(_t292 >= 0) {
                                                                                                                                                                                                                                                  										_t197 = _t292 + _t245;
                                                                                                                                                                                                                                                  										_t247 = _a4;
                                                                                                                                                                                                                                                  										_v60 = _t197;
                                                                                                                                                                                                                                                  										_v64 = _t247 + 4 + _t292 * 4;
                                                                                                                                                                                                                                                  										_t260 = _t247 - 4 + _t197 * 4;
                                                                                                                                                                                                                                                  										_v80 = _t260;
                                                                                                                                                                                                                                                  										do {
                                                                                                                                                                                                                                                  											__eflags = _t197 - _v12;
                                                                                                                                                                                                                                                  											if(_t197 > _v12) {
                                                                                                                                                                                                                                                  												_t198 = 0;
                                                                                                                                                                                                                                                  												__eflags = 0;
                                                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                                                  												_t198 = _t260[2];
                                                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                                                  											_t296 = _t260[1];
                                                                                                                                                                                                                                                  											_t261 =  *_t260;
                                                                                                                                                                                                                                                  											_v76 = _t198;
                                                                                                                                                                                                                                                  											_v40 = 0;
                                                                                                                                                                                                                                                  											_v8 = _t198;
                                                                                                                                                                                                                                                  											_v24 = _t261;
                                                                                                                                                                                                                                                  											__eflags = _t313;
                                                                                                                                                                                                                                                  											if(_t313 != 0) {
                                                                                                                                                                                                                                                  												_t303 = _v8;
                                                                                                                                                                                                                                                  												_t319 = _t261 >> _v48;
                                                                                                                                                                                                                                                  												_t221 = E01151E10(_t296, _v16, _t303);
                                                                                                                                                                                                                                                  												_t261 = _v16;
                                                                                                                                                                                                                                                  												_t198 = _t303;
                                                                                                                                                                                                                                                  												_t296 = _t319 | _t221;
                                                                                                                                                                                                                                                  												_t327 = _v24 << _t261;
                                                                                                                                                                                                                                                  												__eflags = _v60 - 3;
                                                                                                                                                                                                                                                  												_v8 = _t303;
                                                                                                                                                                                                                                                  												_v24 = _t327;
                                                                                                                                                                                                                                                  												if(_v60 >= 3) {
                                                                                                                                                                                                                                                  													_t261 = _v48;
                                                                                                                                                                                                                                                  													_t327 = _t327 |  *(_t247 + (_v56 + _v28) * 4 - 8) >> _t261;
                                                                                                                                                                                                                                                  													__eflags = _t327;
                                                                                                                                                                                                                                                  													_t198 = _v8;
                                                                                                                                                                                                                                                  													_v24 = _t327;
                                                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                                                  											_push(_t247);
                                                                                                                                                                                                                                                  											_t199 = E01151C50(_t296, _t198, _v52, 0);
                                                                                                                                                                                                                                                  											_v40 = _t247;
                                                                                                                                                                                                                                                  											_t249 = _t199;
                                                                                                                                                                                                                                                  											_t328 = _t327 ^ _t327;
                                                                                                                                                                                                                                                  											_t200 = _t296;
                                                                                                                                                                                                                                                  											_v8 = _t249;
                                                                                                                                                                                                                                                  											_v20 = _t200;
                                                                                                                                                                                                                                                  											_t314 = _t261;
                                                                                                                                                                                                                                                  											_v72 = _t249;
                                                                                                                                                                                                                                                  											_v68 = _t200;
                                                                                                                                                                                                                                                  											_v40 = _t328;
                                                                                                                                                                                                                                                  											__eflags = _t200;
                                                                                                                                                                                                                                                  											if(_t200 != 0) {
                                                                                                                                                                                                                                                  												L37:
                                                                                                                                                                                                                                                  												_t250 = _t249 + 1;
                                                                                                                                                                                                                                                  												asm("adc eax, 0xffffffff");
                                                                                                                                                                                                                                                  												_t314 = _t314 + E01151CF0(_t250, _t200, _v52, 0);
                                                                                                                                                                                                                                                  												asm("adc esi, edx");
                                                                                                                                                                                                                                                  												_t249 = _t250 | 0xffffffff;
                                                                                                                                                                                                                                                  												_t200 = 0;
                                                                                                                                                                                                                                                  												__eflags = 0;
                                                                                                                                                                                                                                                  												_v40 = _t328;
                                                                                                                                                                                                                                                  												_v8 = _t249;
                                                                                                                                                                                                                                                  												_v72 = _t249;
                                                                                                                                                                                                                                                  												_v20 = 0;
                                                                                                                                                                                                                                                  												_v68 = 0;
                                                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                                                  												__eflags = _t249 - 0xffffffff;
                                                                                                                                                                                                                                                  												if(_t249 > 0xffffffff) {
                                                                                                                                                                                                                                                  													goto L37;
                                                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                                                  											__eflags = _t328;
                                                                                                                                                                                                                                                  											if(__eflags <= 0) {
                                                                                                                                                                                                                                                  												if(__eflags < 0) {
                                                                                                                                                                                                                                                  													goto L41;
                                                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                                                  													__eflags = _t314 - 0xffffffff;
                                                                                                                                                                                                                                                  													if(_t314 <= 0xffffffff) {
                                                                                                                                                                                                                                                  														while(1) {
                                                                                                                                                                                                                                                  															L41:
                                                                                                                                                                                                                                                  															_v8 = _v24;
                                                                                                                                                                                                                                                  															_t219 = E01151CF0(_v36, 0, _t249, _t200);
                                                                                                                                                                                                                                                  															__eflags = _t296 - _t314;
                                                                                                                                                                                                                                                  															if(__eflags < 0) {
                                                                                                                                                                                                                                                  																break;
                                                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                                                  															if(__eflags > 0) {
                                                                                                                                                                                                                                                  																L44:
                                                                                                                                                                                                                                                  																_t200 = _v20;
                                                                                                                                                                                                                                                  																_t249 = _t249 + 0xffffffff;
                                                                                                                                                                                                                                                  																_v72 = _t249;
                                                                                                                                                                                                                                                  																asm("adc eax, 0xffffffff");
                                                                                                                                                                                                                                                  																_t314 = _t314 + _v52;
                                                                                                                                                                                                                                                  																__eflags = _t314;
                                                                                                                                                                                                                                                  																_v20 = _t200;
                                                                                                                                                                                                                                                  																asm("adc dword [ebp-0x24], 0x0");
                                                                                                                                                                                                                                                  																_v68 = _t200;
                                                                                                                                                                                                                                                  																if(_t314 == 0) {
                                                                                                                                                                                                                                                  																	__eflags = _t314 - 0xffffffff;
                                                                                                                                                                                                                                                  																	if(_t314 <= 0xffffffff) {
                                                                                                                                                                                                                                                  																		continue;
                                                                                                                                                                                                                                                  																	} else {
                                                                                                                                                                                                                                                  																	}
                                                                                                                                                                                                                                                  																}
                                                                                                                                                                                                                                                  															} else {
                                                                                                                                                                                                                                                  																__eflags = _t219 - _v8;
                                                                                                                                                                                                                                                  																if(_t219 <= _v8) {
                                                                                                                                                                                                                                                  																	break;
                                                                                                                                                                                                                                                  																} else {
                                                                                                                                                                                                                                                  																	goto L44;
                                                                                                                                                                                                                                                  																}
                                                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                                                  															L48:
                                                                                                                                                                                                                                                  															_v8 = _t249;
                                                                                                                                                                                                                                                  															goto L49;
                                                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                                                  														_t200 = _v20;
                                                                                                                                                                                                                                                  														goto L48;
                                                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                                                  											L49:
                                                                                                                                                                                                                                                  											__eflags = _t200;
                                                                                                                                                                                                                                                  											if(_t200 != 0) {
                                                                                                                                                                                                                                                  												L51:
                                                                                                                                                                                                                                                  												_t262 = _v56;
                                                                                                                                                                                                                                                  												_t315 = 0;
                                                                                                                                                                                                                                                  												_t329 = 0;
                                                                                                                                                                                                                                                  												__eflags = _t262;
                                                                                                                                                                                                                                                  												if(_t262 != 0) {
                                                                                                                                                                                                                                                  													_t252 = _v64;
                                                                                                                                                                                                                                                  													_t210 = _a8 + 4;
                                                                                                                                                                                                                                                  													__eflags = _t210;
                                                                                                                                                                                                                                                  													_v40 = _t210;
                                                                                                                                                                                                                                                  													_v24 = _t262;
                                                                                                                                                                                                                                                  													do {
                                                                                                                                                                                                                                                  														_v12 =  *_t210;
                                                                                                                                                                                                                                                  														_t216 =  *_t252;
                                                                                                                                                                                                                                                  														_t268 = _t315 + _v72 * _v12;
                                                                                                                                                                                                                                                  														asm("adc esi, edx");
                                                                                                                                                                                                                                                  														_t315 = _t329;
                                                                                                                                                                                                                                                  														_t329 = 0;
                                                                                                                                                                                                                                                  														__eflags = _t216 - _t268;
                                                                                                                                                                                                                                                  														if(_t216 < _t268) {
                                                                                                                                                                                                                                                  															_t315 = _t315 + 1;
                                                                                                                                                                                                                                                  															asm("adc esi, esi");
                                                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                                                  														 *_t252 = _t216 - _t268;
                                                                                                                                                                                                                                                  														_t252 = _t252 + 4;
                                                                                                                                                                                                                                                  														_t210 = _v40 + 4;
                                                                                                                                                                                                                                                  														_t153 =  &_v24;
                                                                                                                                                                                                                                                  														 *_t153 = _v24 - 1;
                                                                                                                                                                                                                                                  														__eflags =  *_t153;
                                                                                                                                                                                                                                                  														_v40 = _t210;
                                                                                                                                                                                                                                                  													} while ( *_t153 != 0);
                                                                                                                                                                                                                                                  													_t249 = _v8;
                                                                                                                                                                                                                                                  													_t262 = _v56;
                                                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                                                  												__eflags = 0 - _t329;
                                                                                                                                                                                                                                                  												if(__eflags <= 0) {
                                                                                                                                                                                                                                                  													if(__eflags < 0) {
                                                                                                                                                                                                                                                  														L60:
                                                                                                                                                                                                                                                  														__eflags = _t262;
                                                                                                                                                                                                                                                  														if(_t262 != 0) {
                                                                                                                                                                                                                                                  															_t251 = 0;
                                                                                                                                                                                                                                                  															_t299 = _v64;
                                                                                                                                                                                                                                                  															_t334 = _a8 + 4;
                                                                                                                                                                                                                                                  															__eflags = _t334;
                                                                                                                                                                                                                                                  															_t316 = _t262;
                                                                                                                                                                                                                                                  															do {
                                                                                                                                                                                                                                                  																_t264 =  *_t299;
                                                                                                                                                                                                                                                  																_t161 = _t334 + 4; // 0x8d8b5959
                                                                                                                                                                                                                                                  																_t334 = _t161;
                                                                                                                                                                                                                                                  																_t299 = _t299 + 4;
                                                                                                                                                                                                                                                  																asm("adc eax, eax");
                                                                                                                                                                                                                                                  																 *((intOrPtr*)(_t299 - 4)) = _t264 +  *((intOrPtr*)(_t334 - 4)) + _t251;
                                                                                                                                                                                                                                                  																asm("adc eax, 0x0");
                                                                                                                                                                                                                                                  																_t251 = 0;
                                                                                                                                                                                                                                                  																_t316 = _t316 - 1;
                                                                                                                                                                                                                                                  																__eflags = _t316;
                                                                                                                                                                                                                                                  															} while (_t316 != 0);
                                                                                                                                                                                                                                                  															_t249 = _v8;
                                                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                                                  														_t249 = _t249 + 0xffffffff;
                                                                                                                                                                                                                                                  														asm("adc dword [ebp-0x10], 0xffffffff");
                                                                                                                                                                                                                                                  													} else {
                                                                                                                                                                                                                                                  														__eflags = _v76 - _t315;
                                                                                                                                                                                                                                                  														if(_v76 < _t315) {
                                                                                                                                                                                                                                                  															goto L60;
                                                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                                                  												_t204 = _v60 - 1;
                                                                                                                                                                                                                                                  												__eflags = _t204;
                                                                                                                                                                                                                                                  												_v12 = _t204;
                                                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                                                  												__eflags = _t249;
                                                                                                                                                                                                                                                  												if(_t249 != 0) {
                                                                                                                                                                                                                                                  													goto L51;
                                                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                                                  											_t327 = _v32;
                                                                                                                                                                                                                                                  											_t247 = _a4;
                                                                                                                                                                                                                                                  											asm("adc esi, 0x0");
                                                                                                                                                                                                                                                  											_v64 = _v64 - 4;
                                                                                                                                                                                                                                                  											_t298 = _v28 - 1;
                                                                                                                                                                                                                                                  											_t313 = _v16;
                                                                                                                                                                                                                                                  											_t260 = _v80 - 4;
                                                                                                                                                                                                                                                  											_v32 = 0 + _t249;
                                                                                                                                                                                                                                                  											_t197 = _v60 - 1;
                                                                                                                                                                                                                                                  											_v28 = _t298;
                                                                                                                                                                                                                                                  											_v60 = _t197;
                                                                                                                                                                                                                                                  											_v80 = _t260;
                                                                                                                                                                                                                                                  											__eflags = _t298;
                                                                                                                                                                                                                                                  										} while (_t298 >= 0);
                                                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                                                  									_t246 = _a4;
                                                                                                                                                                                                                                                  									_t256 = _v12 + 1;
                                                                                                                                                                                                                                                  									_t195 = _t256;
                                                                                                                                                                                                                                                  									__eflags = _t195 -  *_t246;
                                                                                                                                                                                                                                                  									if(_t195 <  *_t246) {
                                                                                                                                                                                                                                                  										_t295 =  &(( &(_t246[1]))[_t195]);
                                                                                                                                                                                                                                                  										do {
                                                                                                                                                                                                                                                  											 *_t295 = 0;
                                                                                                                                                                                                                                                  											_t295 =  &(_t295[1]);
                                                                                                                                                                                                                                                  											_t195 = _t195 + 1;
                                                                                                                                                                                                                                                  											__eflags = _t195 -  *_t246;
                                                                                                                                                                                                                                                  										} while (_t195 <  *_t246);
                                                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                                                  									 *_t246 = _t256;
                                                                                                                                                                                                                                                  									__eflags = _t256;
                                                                                                                                                                                                                                                  									if(_t256 != 0) {
                                                                                                                                                                                                                                                  										while(1) {
                                                                                                                                                                                                                                                  											__eflags = _t246[_t256];
                                                                                                                                                                                                                                                  											if(_t246[_t256] != 0) {
                                                                                                                                                                                                                                                  												goto L73;
                                                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                                                  											_t256 = _t256 + 0xffffffff;
                                                                                                                                                                                                                                                  											__eflags = _t256;
                                                                                                                                                                                                                                                  											 *_t246 = _t256;
                                                                                                                                                                                                                                                  											if(_t256 != 0) {
                                                                                                                                                                                                                                                  												continue;
                                                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                                                  											goto L73;
                                                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                                                  									L73:
                                                                                                                                                                                                                                                  									return _v32;
                                                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                                                  							_t7 = _t289 + 4; // 0xfffff89c
                                                                                                                                                                                                                                                  							_t304 =  *_t7;
                                                                                                                                                                                                                                                  							_v12 = _t304;
                                                                                                                                                                                                                                                  							if(_t304 != 1) {
                                                                                                                                                                                                                                                  								__eflags = _t253;
                                                                                                                                                                                                                                                  								if(_t253 != 0) {
                                                                                                                                                                                                                                                  									_t323 = 0;
                                                                                                                                                                                                                                                  									_v16 = 0;
                                                                                                                                                                                                                                                  									_v40 = 0;
                                                                                                                                                                                                                                                  									_v28 = 0;
                                                                                                                                                                                                                                                  									__eflags = _t253 - 0xffffffff;
                                                                                                                                                                                                                                                  									if(_t253 != 0xffffffff) {
                                                                                                                                                                                                                                                  										_t281 = _t253 + 1;
                                                                                                                                                                                                                                                  										__eflags = _t281;
                                                                                                                                                                                                                                                  										_t282 =  &(_t244[_t281]);
                                                                                                                                                                                                                                                  										_v32 = _t282;
                                                                                                                                                                                                                                                  										do {
                                                                                                                                                                                                                                                  											_t236 = E01151C50( *_t282, _t323, _t304, 0);
                                                                                                                                                                                                                                                  											_v28 = _t244;
                                                                                                                                                                                                                                                  											_t244 = _t244;
                                                                                                                                                                                                                                                  											_v68 = _t304;
                                                                                                                                                                                                                                                  											_t323 = _t282;
                                                                                                                                                                                                                                                  											_v16 = 0 + _t236;
                                                                                                                                                                                                                                                  											_t304 = _v12;
                                                                                                                                                                                                                                                  											asm("adc ecx, 0x0");
                                                                                                                                                                                                                                                  											_v40 = _v16;
                                                                                                                                                                                                                                                  											_t282 = _v32 - 4;
                                                                                                                                                                                                                                                  											_v32 = _t282;
                                                                                                                                                                                                                                                  											_t325 = _t325 - 1;
                                                                                                                                                                                                                                                  											__eflags = _t325;
                                                                                                                                                                                                                                                  										} while (_t325 != 0);
                                                                                                                                                                                                                                                  										_t244 = _a4;
                                                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                                                  									_v544 = 0;
                                                                                                                                                                                                                                                  									_t342 =  &(_t244[1]);
                                                                                                                                                                                                                                                  									 *_t244 = 0;
                                                                                                                                                                                                                                                  									E01149C03(_t342, 0x1cc,  &_v540, 0);
                                                                                                                                                                                                                                                  									_t232 = _v28;
                                                                                                                                                                                                                                                  									__eflags = 0 - _t232;
                                                                                                                                                                                                                                                  									 *_t342 = _t323;
                                                                                                                                                                                                                                                  									_t244[2] = _t232;
                                                                                                                                                                                                                                                  									asm("sbb ecx, ecx");
                                                                                                                                                                                                                                                  									__eflags =  ~0x00000000;
                                                                                                                                                                                                                                                  									 *_t244 = 0xbadbae;
                                                                                                                                                                                                                                                  									return _v16;
                                                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                                                  									_t324 =  &(_t244[1]);
                                                                                                                                                                                                                                                  									_v544 = _t253;
                                                                                                                                                                                                                                                  									 *_t244 = _t253;
                                                                                                                                                                                                                                                  									E01149C03(_t324, 0x1cc,  &_v540, _t253);
                                                                                                                                                                                                                                                  									_t239 = _t244[1];
                                                                                                                                                                                                                                                  									_t309 = _t239 % _v12;
                                                                                                                                                                                                                                                  									__eflags = 0 - _t309;
                                                                                                                                                                                                                                                  									 *_t324 = _t309;
                                                                                                                                                                                                                                                  									asm("sbb ecx, ecx");
                                                                                                                                                                                                                                                  									__eflags = 0;
                                                                                                                                                                                                                                                  									 *_t244 =  ~0x00000000;
                                                                                                                                                                                                                                                  									return _t239 / _v12;
                                                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                                                  								_v544 = _t312;
                                                                                                                                                                                                                                                  								 *_t244 = _t312;
                                                                                                                                                                                                                                                  								E01149C03( &(_t244[1]), 0x1cc,  &_v540, _t312);
                                                                                                                                                                                                                                                  								return _t244[1];
                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  			}




















































































                                                                                                                                                                                                                                                  0x0114c80c
                                                                                                                                                                                                                                                  0x0114c811
                                                                                                                                                                                                                                                  0x0114c815
                                                                                                                                                                                                                                                  0x0114cc8f
                                                                                                                                                                                                                                                  0x0114cc91
                                                                                                                                                                                                                                                  0x0114cc97
                                                                                                                                                                                                                                                  0x0114c81b
                                                                                                                                                                                                                                                  0x0114c81b
                                                                                                                                                                                                                                                  0x0114c81e
                                                                                                                                                                                                                                                  0x0114c820
                                                                                                                                                                                                                                                  0x0114c825
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114c82b
                                                                                                                                                                                                                                                  0x0114c82b
                                                                                                                                                                                                                                                  0x0114c82e
                                                                                                                                                                                                                                                  0x0114c82e
                                                                                                                                                                                                                                                  0x0114c831
                                                                                                                                                                                                                                                  0x0114c836
                                                                                                                                                                                                                                                  0x0114c967
                                                                                                                                                                                                                                                  0x0114c969
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114c96f
                                                                                                                                                                                                                                                  0x0114c971
                                                                                                                                                                                                                                                  0x0114c973
                                                                                                                                                                                                                                                  0x0114c975
                                                                                                                                                                                                                                                  0x0114c977
                                                                                                                                                                                                                                                  0x0114c99b
                                                                                                                                                                                                                                                  0x0114c99b
                                                                                                                                                                                                                                                  0x0114c99b
                                                                                                                                                                                                                                                  0x0114c979
                                                                                                                                                                                                                                                  0x0114c980
                                                                                                                                                                                                                                                  0x0114c983
                                                                                                                                                                                                                                                  0x0114c983
                                                                                                                                                                                                                                                  0x0114c986
                                                                                                                                                                                                                                                  0x0114c988
                                                                                                                                                                                                                                                  0x0114c98a
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114c98c
                                                                                                                                                                                                                                                  0x0114c98d
                                                                                                                                                                                                                                                  0x0114c990
                                                                                                                                                                                                                                                  0x0114c993
                                                                                                                                                                                                                                                  0x0114c995
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114c997
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114c997
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114c995
                                                                                                                                                                                                                                                  0x0114c999
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114c999
                                                                                                                                                                                                                                                  0x0114c99c
                                                                                                                                                                                                                                                  0x0114c99c
                                                                                                                                                                                                                                                  0x0114c99e
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114c9a4
                                                                                                                                                                                                                                                  0x0114c9a4
                                                                                                                                                                                                                                                  0x0114c9a7
                                                                                                                                                                                                                                                  0x0114c9aa
                                                                                                                                                                                                                                                  0x0114c9ad
                                                                                                                                                                                                                                                  0x0114c9ad
                                                                                                                                                                                                                                                  0x0114c9b1
                                                                                                                                                                                                                                                  0x0114c9b4
                                                                                                                                                                                                                                                  0x0114c9b7
                                                                                                                                                                                                                                                  0x0114c9ba
                                                                                                                                                                                                                                                  0x0114c9c5
                                                                                                                                                                                                                                                  0x0114c9bc
                                                                                                                                                                                                                                                  0x0114c9c1
                                                                                                                                                                                                                                                  0x0114c9c1
                                                                                                                                                                                                                                                  0x0114c9cf
                                                                                                                                                                                                                                                  0x0114c9d4
                                                                                                                                                                                                                                                  0x0114c9d7
                                                                                                                                                                                                                                                  0x0114c9d9
                                                                                                                                                                                                                                                  0x0114c9e2
                                                                                                                                                                                                                                                  0x0114c9e4
                                                                                                                                                                                                                                                  0x0114c9eb
                                                                                                                                                                                                                                                  0x0114c9ee
                                                                                                                                                                                                                                                  0x0114c9f1
                                                                                                                                                                                                                                                  0x0114c9f9
                                                                                                                                                                                                                                                  0x0114c9ff
                                                                                                                                                                                                                                                  0x0114c9ff
                                                                                                                                                                                                                                                  0x0114c9ff
                                                                                                                                                                                                                                                  0x0114c9ff
                                                                                                                                                                                                                                                  0x0114c9f1
                                                                                                                                                                                                                                                  0x0114ca02
                                                                                                                                                                                                                                                  0x0114ca04
                                                                                                                                                                                                                                                  0x0114ca0b
                                                                                                                                                                                                                                                  0x0114ca0b
                                                                                                                                                                                                                                                  0x0114ca0e
                                                                                                                                                                                                                                                  0x0114ca11
                                                                                                                                                                                                                                                  0x0114ca17
                                                                                                                                                                                                                                                  0x0114ca1a
                                                                                                                                                                                                                                                  0x0114ca1d
                                                                                                                                                                                                                                                  0x0114ca26
                                                                                                                                                                                                                                                  0x0114ca2c
                                                                                                                                                                                                                                                  0x0114ca2f
                                                                                                                                                                                                                                                  0x0114ca32
                                                                                                                                                                                                                                                  0x0114ca32
                                                                                                                                                                                                                                                  0x0114ca35
                                                                                                                                                                                                                                                  0x0114ca3c
                                                                                                                                                                                                                                                  0x0114ca3c
                                                                                                                                                                                                                                                  0x0114ca37
                                                                                                                                                                                                                                                  0x0114ca37
                                                                                                                                                                                                                                                  0x0114ca37
                                                                                                                                                                                                                                                  0x0114ca3e
                                                                                                                                                                                                                                                  0x0114ca41
                                                                                                                                                                                                                                                  0x0114ca43
                                                                                                                                                                                                                                                  0x0114ca46
                                                                                                                                                                                                                                                  0x0114ca4d
                                                                                                                                                                                                                                                  0x0114ca50
                                                                                                                                                                                                                                                  0x0114ca53
                                                                                                                                                                                                                                                  0x0114ca55
                                                                                                                                                                                                                                                  0x0114ca60
                                                                                                                                                                                                                                                  0x0114ca63
                                                                                                                                                                                                                                                  0x0114ca68
                                                                                                                                                                                                                                                  0x0114ca6d
                                                                                                                                                                                                                                                  0x0114ca74
                                                                                                                                                                                                                                                  0x0114ca79
                                                                                                                                                                                                                                                  0x0114ca7b
                                                                                                                                                                                                                                                  0x0114ca7d
                                                                                                                                                                                                                                                  0x0114ca81
                                                                                                                                                                                                                                                  0x0114ca84
                                                                                                                                                                                                                                                  0x0114ca87
                                                                                                                                                                                                                                                  0x0114ca8f
                                                                                                                                                                                                                                                  0x0114ca98
                                                                                                                                                                                                                                                  0x0114ca98
                                                                                                                                                                                                                                                  0x0114ca9a
                                                                                                                                                                                                                                                  0x0114ca9d
                                                                                                                                                                                                                                                  0x0114ca9d
                                                                                                                                                                                                                                                  0x0114ca87
                                                                                                                                                                                                                                                  0x0114caa0
                                                                                                                                                                                                                                                  0x0114caa8
                                                                                                                                                                                                                                                  0x0114caad
                                                                                                                                                                                                                                                  0x0114cab2
                                                                                                                                                                                                                                                  0x0114cab4
                                                                                                                                                                                                                                                  0x0114cab6
                                                                                                                                                                                                                                                  0x0114cab8
                                                                                                                                                                                                                                                  0x0114cabb
                                                                                                                                                                                                                                                  0x0114cabe
                                                                                                                                                                                                                                                  0x0114cac0
                                                                                                                                                                                                                                                  0x0114cac3
                                                                                                                                                                                                                                                  0x0114cac6
                                                                                                                                                                                                                                                  0x0114cac9
                                                                                                                                                                                                                                                  0x0114cacb
                                                                                                                                                                                                                                                  0x0114cad2
                                                                                                                                                                                                                                                  0x0114cad7
                                                                                                                                                                                                                                                  0x0114cada
                                                                                                                                                                                                                                                  0x0114cae4
                                                                                                                                                                                                                                                  0x0114cae6
                                                                                                                                                                                                                                                  0x0114cae8
                                                                                                                                                                                                                                                  0x0114caeb
                                                                                                                                                                                                                                                  0x0114caeb
                                                                                                                                                                                                                                                  0x0114caed
                                                                                                                                                                                                                                                  0x0114caf0
                                                                                                                                                                                                                                                  0x0114caf3
                                                                                                                                                                                                                                                  0x0114caf6
                                                                                                                                                                                                                                                  0x0114caf9
                                                                                                                                                                                                                                                  0x0114cacd
                                                                                                                                                                                                                                                  0x0114cacd
                                                                                                                                                                                                                                                  0x0114cad0
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114cad0
                                                                                                                                                                                                                                                  0x0114cafc
                                                                                                                                                                                                                                                  0x0114cafe
                                                                                                                                                                                                                                                  0x0114cb00
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114cb02
                                                                                                                                                                                                                                                  0x0114cb02
                                                                                                                                                                                                                                                  0x0114cb05
                                                                                                                                                                                                                                                  0x0114cb07
                                                                                                                                                                                                                                                  0x0114cb07
                                                                                                                                                                                                                                                  0x0114cb15
                                                                                                                                                                                                                                                  0x0114cb18
                                                                                                                                                                                                                                                  0x0114cb1d
                                                                                                                                                                                                                                                  0x0114cb1f
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114cb21
                                                                                                                                                                                                                                                  0x0114cb28
                                                                                                                                                                                                                                                  0x0114cb28
                                                                                                                                                                                                                                                  0x0114cb2b
                                                                                                                                                                                                                                                  0x0114cb2e
                                                                                                                                                                                                                                                  0x0114cb31
                                                                                                                                                                                                                                                  0x0114cb34
                                                                                                                                                                                                                                                  0x0114cb34
                                                                                                                                                                                                                                                  0x0114cb37
                                                                                                                                                                                                                                                  0x0114cb3a
                                                                                                                                                                                                                                                  0x0114cb3e
                                                                                                                                                                                                                                                  0x0114cb41
                                                                                                                                                                                                                                                  0x0114cb43
                                                                                                                                                                                                                                                  0x0114cb46
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114cb48
                                                                                                                                                                                                                                                  0x0114cb46
                                                                                                                                                                                                                                                  0x0114cb23
                                                                                                                                                                                                                                                  0x0114cb23
                                                                                                                                                                                                                                                  0x0114cb26
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114cb26
                                                                                                                                                                                                                                                  0x0114cb4d
                                                                                                                                                                                                                                                  0x0114cb4d
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114cb4d
                                                                                                                                                                                                                                                  0x0114cb4a
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114cb4a
                                                                                                                                                                                                                                                  0x0114cb05
                                                                                                                                                                                                                                                  0x0114cb00
                                                                                                                                                                                                                                                  0x0114cb50
                                                                                                                                                                                                                                                  0x0114cb50
                                                                                                                                                                                                                                                  0x0114cb52
                                                                                                                                                                                                                                                  0x0114cb5c
                                                                                                                                                                                                                                                  0x0114cb5c
                                                                                                                                                                                                                                                  0x0114cb5f
                                                                                                                                                                                                                                                  0x0114cb61
                                                                                                                                                                                                                                                  0x0114cb63
                                                                                                                                                                                                                                                  0x0114cb65
                                                                                                                                                                                                                                                  0x0114cb6a
                                                                                                                                                                                                                                                  0x0114cb6d
                                                                                                                                                                                                                                                  0x0114cb6d
                                                                                                                                                                                                                                                  0x0114cb70
                                                                                                                                                                                                                                                  0x0114cb73
                                                                                                                                                                                                                                                  0x0114cb76
                                                                                                                                                                                                                                                  0x0114cb78
                                                                                                                                                                                                                                                  0x0114cb8d
                                                                                                                                                                                                                                                  0x0114cb8f
                                                                                                                                                                                                                                                  0x0114cb91
                                                                                                                                                                                                                                                  0x0114cb93
                                                                                                                                                                                                                                                  0x0114cb95
                                                                                                                                                                                                                                                  0x0114cb97
                                                                                                                                                                                                                                                  0x0114cb99
                                                                                                                                                                                                                                                  0x0114cb9b
                                                                                                                                                                                                                                                  0x0114cb9e
                                                                                                                                                                                                                                                  0x0114cb9e
                                                                                                                                                                                                                                                  0x0114cba2
                                                                                                                                                                                                                                                  0x0114cba4
                                                                                                                                                                                                                                                  0x0114cbaa
                                                                                                                                                                                                                                                  0x0114cbad
                                                                                                                                                                                                                                                  0x0114cbad
                                                                                                                                                                                                                                                  0x0114cbad
                                                                                                                                                                                                                                                  0x0114cbb1
                                                                                                                                                                                                                                                  0x0114cbb1
                                                                                                                                                                                                                                                  0x0114cbb6
                                                                                                                                                                                                                                                  0x0114cbb9
                                                                                                                                                                                                                                                  0x0114cbb9
                                                                                                                                                                                                                                                  0x0114cbbe
                                                                                                                                                                                                                                                  0x0114cbc0
                                                                                                                                                                                                                                                  0x0114cbc2
                                                                                                                                                                                                                                                  0x0114cbc9
                                                                                                                                                                                                                                                  0x0114cbc9
                                                                                                                                                                                                                                                  0x0114cbcb
                                                                                                                                                                                                                                                  0x0114cbd0
                                                                                                                                                                                                                                                  0x0114cbd2
                                                                                                                                                                                                                                                  0x0114cbd5
                                                                                                                                                                                                                                                  0x0114cbd5
                                                                                                                                                                                                                                                  0x0114cbd8
                                                                                                                                                                                                                                                  0x0114cbe0
                                                                                                                                                                                                                                                  0x0114cbe0
                                                                                                                                                                                                                                                  0x0114cbe2
                                                                                                                                                                                                                                                  0x0114cbe2
                                                                                                                                                                                                                                                  0x0114cbe7
                                                                                                                                                                                                                                                  0x0114cbed
                                                                                                                                                                                                                                                  0x0114cbf1
                                                                                                                                                                                                                                                  0x0114cbf4
                                                                                                                                                                                                                                                  0x0114cbf7
                                                                                                                                                                                                                                                  0x0114cbf9
                                                                                                                                                                                                                                                  0x0114cbf9
                                                                                                                                                                                                                                                  0x0114cbf9
                                                                                                                                                                                                                                                  0x0114cbfe
                                                                                                                                                                                                                                                  0x0114cbfe
                                                                                                                                                                                                                                                  0x0114cc01
                                                                                                                                                                                                                                                  0x0114cc04
                                                                                                                                                                                                                                                  0x0114cbc4
                                                                                                                                                                                                                                                  0x0114cbc4
                                                                                                                                                                                                                                                  0x0114cbc7
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114cbc7
                                                                                                                                                                                                                                                  0x0114cbc2
                                                                                                                                                                                                                                                  0x0114cc0b
                                                                                                                                                                                                                                                  0x0114cc0b
                                                                                                                                                                                                                                                  0x0114cc0c
                                                                                                                                                                                                                                                  0x0114cb54
                                                                                                                                                                                                                                                  0x0114cb54
                                                                                                                                                                                                                                                  0x0114cb56
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114cb56
                                                                                                                                                                                                                                                  0x0114cc0f
                                                                                                                                                                                                                                                  0x0114cc1c
                                                                                                                                                                                                                                                  0x0114cc1f
                                                                                                                                                                                                                                                  0x0114cc22
                                                                                                                                                                                                                                                  0x0114cc26
                                                                                                                                                                                                                                                  0x0114cc27
                                                                                                                                                                                                                                                  0x0114cc2a
                                                                                                                                                                                                                                                  0x0114cc2d
                                                                                                                                                                                                                                                  0x0114cc33
                                                                                                                                                                                                                                                  0x0114cc34
                                                                                                                                                                                                                                                  0x0114cc37
                                                                                                                                                                                                                                                  0x0114cc3a
                                                                                                                                                                                                                                                  0x0114cc3d
                                                                                                                                                                                                                                                  0x0114cc3d
                                                                                                                                                                                                                                                  0x0114ca32
                                                                                                                                                                                                                                                  0x0114cc48
                                                                                                                                                                                                                                                  0x0114cc4b
                                                                                                                                                                                                                                                  0x0114cc4c
                                                                                                                                                                                                                                                  0x0114cc4e
                                                                                                                                                                                                                                                  0x0114cc50
                                                                                                                                                                                                                                                  0x0114cc55
                                                                                                                                                                                                                                                  0x0114cc60
                                                                                                                                                                                                                                                  0x0114cc60
                                                                                                                                                                                                                                                  0x0114cc66
                                                                                                                                                                                                                                                  0x0114cc69
                                                                                                                                                                                                                                                  0x0114cc6a
                                                                                                                                                                                                                                                  0x0114cc6a
                                                                                                                                                                                                                                                  0x0114cc60
                                                                                                                                                                                                                                                  0x0114cc6e
                                                                                                                                                                                                                                                  0x0114cc70
                                                                                                                                                                                                                                                  0x0114cc72
                                                                                                                                                                                                                                                  0x0114cc74
                                                                                                                                                                                                                                                  0x0114cc74
                                                                                                                                                                                                                                                  0x0114cc78
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114cc7a
                                                                                                                                                                                                                                                  0x0114cc7a
                                                                                                                                                                                                                                                  0x0114cc7d
                                                                                                                                                                                                                                                  0x0114cc7f
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114cc7f
                                                                                                                                                                                                                                                  0x0114cc74
                                                                                                                                                                                                                                                  0x0114cc81
                                                                                                                                                                                                                                                  0x0114cc8c
                                                                                                                                                                                                                                                  0x0114cc8c
                                                                                                                                                                                                                                                  0x0114c99e
                                                                                                                                                                                                                                                  0x0114c83c
                                                                                                                                                                                                                                                  0x0114c83c
                                                                                                                                                                                                                                                  0x0114c83c
                                                                                                                                                                                                                                                  0x0114c83f
                                                                                                                                                                                                                                                  0x0114c845
                                                                                                                                                                                                                                                  0x0114c876
                                                                                                                                                                                                                                                  0x0114c878
                                                                                                                                                                                                                                                  0x0114c8ba
                                                                                                                                                                                                                                                  0x0114c8bc
                                                                                                                                                                                                                                                  0x0114c8c3
                                                                                                                                                                                                                                                  0x0114c8ca
                                                                                                                                                                                                                                                  0x0114c8cd
                                                                                                                                                                                                                                                  0x0114c8d0
                                                                                                                                                                                                                                                  0x0114c8d2
                                                                                                                                                                                                                                                  0x0114c8d2
                                                                                                                                                                                                                                                  0x0114c8d3
                                                                                                                                                                                                                                                  0x0114c8d6
                                                                                                                                                                                                                                                  0x0114c8e0
                                                                                                                                                                                                                                                  0x0114c8ea
                                                                                                                                                                                                                                                  0x0114c8ef
                                                                                                                                                                                                                                                  0x0114c8f2
                                                                                                                                                                                                                                                  0x0114c8f4
                                                                                                                                                                                                                                                  0x0114c8f7
                                                                                                                                                                                                                                                  0x0114c900
                                                                                                                                                                                                                                                  0x0114c903
                                                                                                                                                                                                                                                  0x0114c906
                                                                                                                                                                                                                                                  0x0114c909
                                                                                                                                                                                                                                                  0x0114c90f
                                                                                                                                                                                                                                                  0x0114c912
                                                                                                                                                                                                                                                  0x0114c915
                                                                                                                                                                                                                                                  0x0114c915
                                                                                                                                                                                                                                                  0x0114c915
                                                                                                                                                                                                                                                  0x0114c91a
                                                                                                                                                                                                                                                  0x0114c91a
                                                                                                                                                                                                                                                  0x0114c925
                                                                                                                                                                                                                                                  0x0114c930
                                                                                                                                                                                                                                                  0x0114c933
                                                                                                                                                                                                                                                  0x0114c93f
                                                                                                                                                                                                                                                  0x0114c944
                                                                                                                                                                                                                                                  0x0114c94f
                                                                                                                                                                                                                                                  0x0114c951
                                                                                                                                                                                                                                                  0x0114c953
                                                                                                                                                                                                                                                  0x0114c959
                                                                                                                                                                                                                                                  0x0114c95e
                                                                                                                                                                                                                                                  0x0114c960
                                                                                                                                                                                                                                                  0x0114c966
                                                                                                                                                                                                                                                  0x0114c87a
                                                                                                                                                                                                                                                  0x0114c885
                                                                                                                                                                                                                                                  0x0114c888
                                                                                                                                                                                                                                                  0x0114c894
                                                                                                                                                                                                                                                  0x0114c896
                                                                                                                                                                                                                                                  0x0114c89d
                                                                                                                                                                                                                                                  0x0114c89f
                                                                                                                                                                                                                                                  0x0114c8a7
                                                                                                                                                                                                                                                  0x0114c8a9
                                                                                                                                                                                                                                                  0x0114c8ab
                                                                                                                                                                                                                                                  0x0114c8b0
                                                                                                                                                                                                                                                  0x0114c8b3
                                                                                                                                                                                                                                                  0x0114c8b9
                                                                                                                                                                                                                                                  0x0114c8b9
                                                                                                                                                                                                                                                  0x0114c847
                                                                                                                                                                                                                                                  0x0114c855
                                                                                                                                                                                                                                                  0x0114c861
                                                                                                                                                                                                                                                  0x0114c863
                                                                                                                                                                                                                                                  0x0114c875
                                                                                                                                                                                                                                                  0x0114c875
                                                                                                                                                                                                                                                  0x0114c845
                                                                                                                                                                                                                                                  0x0114c836
                                                                                                                                                                                                                                                  0x0114c825

                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.247119821.0000000001141000.00000020.00000001.01000000.00000004.sdmp, Offset: 01140000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247105331.0000000001140000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247146501.0000000001153000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247154971.000000000115A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247161841.000000000115C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1140000_test_restart.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 935bc29dd8abbf8706767fb43effb5ac15ebf0bdfbbe1438e5d7c602e16644e3
                                                                                                                                                                                                                                                  • Instruction ID: 317f89e707ec0f9af2c8a8b250a3b6a76ff424af0397c3c8bff4141d39c4ac97
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 935bc29dd8abbf8706767fb43effb5ac15ebf0bdfbbe1438e5d7c602e16644e3
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 33F15E71E012199FDF18CFA8C8907AEFBB1FF48724F258269D919AB340D731A901CB94
                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                                                  			E01151532(long _a4, signed int* _a8, signed char _a12, signed int _a16, intOrPtr* _a20, unsigned int* _a24, intOrPtr _a28) {
                                                                                                                                                                                                                                                  				signed int _t172;
                                                                                                                                                                                                                                                  				signed int _t175;
                                                                                                                                                                                                                                                  				signed int _t178;
                                                                                                                                                                                                                                                  				signed int* _t179;
                                                                                                                                                                                                                                                  				signed char _t193;
                                                                                                                                                                                                                                                  				signed int _t196;
                                                                                                                                                                                                                                                  				signed int _t200;
                                                                                                                                                                                                                                                  				signed int _t203;
                                                                                                                                                                                                                                                  				void* _t204;
                                                                                                                                                                                                                                                  				void* _t207;
                                                                                                                                                                                                                                                  				signed int _t210;
                                                                                                                                                                                                                                                  				void* _t211;
                                                                                                                                                                                                                                                  				signed int _t226;
                                                                                                                                                                                                                                                  				unsigned int* _t241;
                                                                                                                                                                                                                                                  				signed char _t243;
                                                                                                                                                                                                                                                  				signed int* _t251;
                                                                                                                                                                                                                                                  				unsigned int* _t257;
                                                                                                                                                                                                                                                  				signed int* _t258;
                                                                                                                                                                                                                                                  				signed char _t260;
                                                                                                                                                                                                                                                  				long _t263;
                                                                                                                                                                                                                                                  				signed int* _t266;
                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                  				 *(_a4 + 4) = 0;
                                                                                                                                                                                                                                                  				_t263 = 0xc000000d;
                                                                                                                                                                                                                                                  				 *(_a4 + 8) = 0;
                                                                                                                                                                                                                                                  				 *(_a4 + 0xc) = 0;
                                                                                                                                                                                                                                                  				_t243 = _a12;
                                                                                                                                                                                                                                                  				if((_t243 & 0x00000010) != 0) {
                                                                                                                                                                                                                                                  					_t263 = 0xc000008f;
                                                                                                                                                                                                                                                  					 *(_a4 + 4) =  *(_a4 + 4) | 1;
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				if((_t243 & 0x00000002) != 0) {
                                                                                                                                                                                                                                                  					_t263 = 0xc0000093;
                                                                                                                                                                                                                                                  					 *(_a4 + 4) =  *(_a4 + 4) | 0x00000002;
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				if((_t243 & 0x00000001) != 0) {
                                                                                                                                                                                                                                                  					_t263 = 0xc0000091;
                                                                                                                                                                                                                                                  					 *(_a4 + 4) =  *(_a4 + 4) | 0x00000004;
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				if((_t243 & 0x00000004) != 0) {
                                                                                                                                                                                                                                                  					_t263 = 0xc000008e;
                                                                                                                                                                                                                                                  					 *(_a4 + 4) =  *(_a4 + 4) | 0x00000008;
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				if((_t243 & 0x00000008) != 0) {
                                                                                                                                                                                                                                                  					_t263 = 0xc0000090;
                                                                                                                                                                                                                                                  					 *(_a4 + 4) =  *(_a4 + 4) | 0x00000010;
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				_t266 = _a8;
                                                                                                                                                                                                                                                  				 *(_a4 + 8) =  *(_a4 + 8) ^ ( !( *_t266 << 4) ^  *(_a4 + 8)) & 0x00000010;
                                                                                                                                                                                                                                                  				 *(_a4 + 8) =  *(_a4 + 8) ^ ( !( *_t266 +  *_t266) ^  *(_a4 + 8)) & 0x00000008;
                                                                                                                                                                                                                                                  				 *(_a4 + 8) =  *(_a4 + 8) ^ ( !( *_t266 >> 1) ^  *(_a4 + 8)) & 0x00000004;
                                                                                                                                                                                                                                                  				 *(_a4 + 8) =  *(_a4 + 8) ^ ( !( *_t266 >> 3) ^  *(_a4 + 8)) & 0x00000002;
                                                                                                                                                                                                                                                  				 *(_a4 + 8) =  *(_a4 + 8) ^ ( !( *_t266 >> 5) ^  *(_a4 + 8)) & 1;
                                                                                                                                                                                                                                                  				_t260 = E0114EFEB(_a4);
                                                                                                                                                                                                                                                  				if((_t260 & 0x00000001) != 0) {
                                                                                                                                                                                                                                                  					 *(_a4 + 0xc) =  *(_a4 + 0xc) | 0x00000010;
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				if((_t260 & 0x00000004) != 0) {
                                                                                                                                                                                                                                                  					 *(_a4 + 0xc) =  *(_a4 + 0xc) | 0x00000008;
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				if((_t260 & 0x00000008) != 0) {
                                                                                                                                                                                                                                                  					 *(_a4 + 0xc) =  *(_a4 + 0xc) | 0x00000004;
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				if((_t260 & 0x00000010) != 0) {
                                                                                                                                                                                                                                                  					 *(_a4 + 0xc) =  *(_a4 + 0xc) | 0x00000002;
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				if((_t260 & 0x00000020) != 0) {
                                                                                                                                                                                                                                                  					 *(_a4 + 0xc) =  *(_a4 + 0xc) | 1;
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				_t172 =  *_t266 & 0x00000c00;
                                                                                                                                                                                                                                                  				if(_t172 == 0) {
                                                                                                                                                                                                                                                  					 *_a4 =  *_a4 & 0xfffffffc;
                                                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                                                  					if(_t172 == 0x400) {
                                                                                                                                                                                                                                                  						_t258 = _a4;
                                                                                                                                                                                                                                                  						_t226 =  *_t258 & 0xfffffffd | 1;
                                                                                                                                                                                                                                                  						L26:
                                                                                                                                                                                                                                                  						 *_t258 = _t226;
                                                                                                                                                                                                                                                  						L29:
                                                                                                                                                                                                                                                  						_t175 =  *_t266 & 0x00000300;
                                                                                                                                                                                                                                                  						if(_t175 == 0) {
                                                                                                                                                                                                                                                  							_t251 = _a4;
                                                                                                                                                                                                                                                  							_t178 =  *_t251 & 0xffffffeb | 0x00000008;
                                                                                                                                                                                                                                                  							L35:
                                                                                                                                                                                                                                                  							 *_t251 = _t178;
                                                                                                                                                                                                                                                  							L36:
                                                                                                                                                                                                                                                  							_t179 = _a4;
                                                                                                                                                                                                                                                  							_t255 = (_a16 << 0x00000005 ^  *_t179) & 0x0001ffe0;
                                                                                                                                                                                                                                                  							 *_t179 =  *_t179 ^ (_a16 << 0x00000005 ^  *_t179) & 0x0001ffe0;
                                                                                                                                                                                                                                                  							 *(_a4 + 0x20) =  *(_a4 + 0x20) | 1;
                                                                                                                                                                                                                                                  							if(_a28 == 0) {
                                                                                                                                                                                                                                                  								 *(_a4 + 0x20) =  *(_a4 + 0x20) & 0xffffffe3 | 0x00000002;
                                                                                                                                                                                                                                                  								 *((long long*)(_a4 + 0x10)) =  *_a20;
                                                                                                                                                                                                                                                  								 *(_a4 + 0x60) =  *(_a4 + 0x60) | 1;
                                                                                                                                                                                                                                                  								_t255 = _a4;
                                                                                                                                                                                                                                                  								_t241 = _a24;
                                                                                                                                                                                                                                                  								 *(_a4 + 0x60) =  *(_a4 + 0x60) & 0xffffffe3 | 0x00000002;
                                                                                                                                                                                                                                                  								 *(_a4 + 0x50) =  *_t241;
                                                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                                                  								 *(_a4 + 0x20) =  *(_a4 + 0x20) & 0xffffffe1;
                                                                                                                                                                                                                                                  								 *((intOrPtr*)(_a4 + 0x10)) =  *_a20;
                                                                                                                                                                                                                                                  								 *(_a4 + 0x60) =  *(_a4 + 0x60) | 1;
                                                                                                                                                                                                                                                  								_t241 = _a24;
                                                                                                                                                                                                                                                  								 *(_a4 + 0x60) =  *(_a4 + 0x60) & 0xffffffe1;
                                                                                                                                                                                                                                                  								 *(_a4 + 0x50) =  *_t241;
                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                  							E0114EF57(_t255);
                                                                                                                                                                                                                                                  							RaiseException(_t263, 0, 1,  &_a4);
                                                                                                                                                                                                                                                  							_t257 = _a4;
                                                                                                                                                                                                                                                  							_t193 = _t257[2];
                                                                                                                                                                                                                                                  							if((_t193 & 0x00000010) != 0) {
                                                                                                                                                                                                                                                  								 *_t266 =  *_t266 & 0xfffffffe;
                                                                                                                                                                                                                                                  								_t193 = _t257[2];
                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                  							if((_t193 & 0x00000008) != 0) {
                                                                                                                                                                                                                                                  								 *_t266 =  *_t266 & 0xfffffffb;
                                                                                                                                                                                                                                                  								_t193 = _t257[2];
                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                  							if((_t193 & 0x00000004) != 0) {
                                                                                                                                                                                                                                                  								 *_t266 =  *_t266 & 0xfffffff7;
                                                                                                                                                                                                                                                  								_t193 = _t257[2];
                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                  							if((_t193 & 0x00000002) != 0) {
                                                                                                                                                                                                                                                  								 *_t266 =  *_t266 & 0xffffffef;
                                                                                                                                                                                                                                                  								_t193 = _t257[2];
                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                  							if((_t193 & 0x00000001) != 0) {
                                                                                                                                                                                                                                                  								 *_t266 =  *_t266 & 0xffffffdf;
                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                  							_t196 =  *_t257 & 0x00000003;
                                                                                                                                                                                                                                                  							if(_t196 == 0) {
                                                                                                                                                                                                                                                  								 *_t266 =  *_t266 & 0xfffff3ff;
                                                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                                                  								_t207 = _t196 - 1;
                                                                                                                                                                                                                                                  								if(_t207 == 0) {
                                                                                                                                                                                                                                                  									_t210 =  *_t266 & 0xfffff7ff | 0x00000400;
                                                                                                                                                                                                                                                  									L55:
                                                                                                                                                                                                                                                  									 *_t266 = _t210;
                                                                                                                                                                                                                                                  									L58:
                                                                                                                                                                                                                                                  									_t200 =  *_t257 >> 0x00000002 & 0x00000007;
                                                                                                                                                                                                                                                  									if(_t200 == 0) {
                                                                                                                                                                                                                                                  										_t203 =  *_t266 & 0xfffff3ff | 0x00000300;
                                                                                                                                                                                                                                                  										L64:
                                                                                                                                                                                                                                                  										 *_t266 = _t203;
                                                                                                                                                                                                                                                  										L65:
                                                                                                                                                                                                                                                  										if(_a28 == 0) {
                                                                                                                                                                                                                                                  											 *_t241 = _t257[0x14];
                                                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                                                  											 *_t241 = _t257[0x14];
                                                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                                                  										return _t203;
                                                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                                                  									_t204 = _t200 - 1;
                                                                                                                                                                                                                                                  									if(_t204 == 0) {
                                                                                                                                                                                                                                                  										_t203 =  *_t266 & 0xfffff3ff | 0x00000200;
                                                                                                                                                                                                                                                  										goto L64;
                                                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                                                  									_t203 = _t204 - 1;
                                                                                                                                                                                                                                                  									if(_t203 == 0) {
                                                                                                                                                                                                                                                  										 *_t266 =  *_t266 & 0xfffff3ff;
                                                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                                                  									goto L65;
                                                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                                                  								_t211 = _t207 - 1;
                                                                                                                                                                                                                                                  								if(_t211 == 0) {
                                                                                                                                                                                                                                                  									_t210 =  *_t266 & 0xfffffbff | 0x00000800;
                                                                                                                                                                                                                                                  									goto L55;
                                                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                                                  								if(_t211 == 1) {
                                                                                                                                                                                                                                                  									 *_t266 =  *_t266 | 0x00000c00;
                                                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                  							goto L58;
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  						if(_t175 == 0x200) {
                                                                                                                                                                                                                                                  							_t251 = _a4;
                                                                                                                                                                                                                                                  							_t178 =  *_t251 & 0xffffffe7 | 0x00000004;
                                                                                                                                                                                                                                                  							goto L35;
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  						if(_t175 == 0x300) {
                                                                                                                                                                                                                                                  							 *_a4 =  *_a4 & 0xffffffe3;
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  						goto L36;
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  					if(_t172 == 0x800) {
                                                                                                                                                                                                                                                  						_t258 = _a4;
                                                                                                                                                                                                                                                  						_t226 =  *_t258 & 0xfffffffe | 0x00000002;
                                                                                                                                                                                                                                                  						goto L26;
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  					if(_t172 == 0xc00) {
                                                                                                                                                                                                                                                  						 *_a4 =  *_a4 | 0x00000003;
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  			}
























                                                                                                                                                                                                                                                  0x01151540
                                                                                                                                                                                                                                                  0x01151547
                                                                                                                                                                                                                                                  0x0115154c
                                                                                                                                                                                                                                                  0x01151552
                                                                                                                                                                                                                                                  0x01151555
                                                                                                                                                                                                                                                  0x0115155b
                                                                                                                                                                                                                                                  0x01151560
                                                                                                                                                                                                                                                  0x01151565
                                                                                                                                                                                                                                                  0x01151565
                                                                                                                                                                                                                                                  0x0115156b
                                                                                                                                                                                                                                                  0x01151570
                                                                                                                                                                                                                                                  0x01151575
                                                                                                                                                                                                                                                  0x01151575
                                                                                                                                                                                                                                                  0x0115157c
                                                                                                                                                                                                                                                  0x01151581
                                                                                                                                                                                                                                                  0x01151586
                                                                                                                                                                                                                                                  0x01151586
                                                                                                                                                                                                                                                  0x0115158d
                                                                                                                                                                                                                                                  0x01151592
                                                                                                                                                                                                                                                  0x01151597
                                                                                                                                                                                                                                                  0x01151597
                                                                                                                                                                                                                                                  0x0115159e
                                                                                                                                                                                                                                                  0x011515a3
                                                                                                                                                                                                                                                  0x011515a8
                                                                                                                                                                                                                                                  0x011515a8
                                                                                                                                                                                                                                                  0x011515b0
                                                                                                                                                                                                                                                  0x011515c0
                                                                                                                                                                                                                                                  0x011515d2
                                                                                                                                                                                                                                                  0x011515e4
                                                                                                                                                                                                                                                  0x011515f7
                                                                                                                                                                                                                                                  0x01151609
                                                                                                                                                                                                                                                  0x01151611
                                                                                                                                                                                                                                                  0x01151616
                                                                                                                                                                                                                                                  0x0115161b
                                                                                                                                                                                                                                                  0x0115161b
                                                                                                                                                                                                                                                  0x01151622
                                                                                                                                                                                                                                                  0x01151627
                                                                                                                                                                                                                                                  0x01151627
                                                                                                                                                                                                                                                  0x0115162e
                                                                                                                                                                                                                                                  0x01151633
                                                                                                                                                                                                                                                  0x01151633
                                                                                                                                                                                                                                                  0x0115163a
                                                                                                                                                                                                                                                  0x0115163f
                                                                                                                                                                                                                                                  0x0115163f
                                                                                                                                                                                                                                                  0x01151646
                                                                                                                                                                                                                                                  0x0115164b
                                                                                                                                                                                                                                                  0x0115164b
                                                                                                                                                                                                                                                  0x01151655
                                                                                                                                                                                                                                                  0x01151657
                                                                                                                                                                                                                                                  0x01151691
                                                                                                                                                                                                                                                  0x01151659
                                                                                                                                                                                                                                                  0x0115165e
                                                                                                                                                                                                                                                  0x01151682
                                                                                                                                                                                                                                                  0x0115168a
                                                                                                                                                                                                                                                  0x0115167e
                                                                                                                                                                                                                                                  0x0115167e
                                                                                                                                                                                                                                                  0x01151694
                                                                                                                                                                                                                                                  0x0115169b
                                                                                                                                                                                                                                                  0x0115169d
                                                                                                                                                                                                                                                  0x011516bf
                                                                                                                                                                                                                                                  0x011516c7
                                                                                                                                                                                                                                                  0x011516ca
                                                                                                                                                                                                                                                  0x011516ca
                                                                                                                                                                                                                                                  0x011516cc
                                                                                                                                                                                                                                                  0x011516cc
                                                                                                                                                                                                                                                  0x011516d7
                                                                                                                                                                                                                                                  0x011516dd
                                                                                                                                                                                                                                                  0x011516e2
                                                                                                                                                                                                                                                  0x011516e9
                                                                                                                                                                                                                                                  0x01151723
                                                                                                                                                                                                                                                  0x0115172e
                                                                                                                                                                                                                                                  0x01151734
                                                                                                                                                                                                                                                  0x01151737
                                                                                                                                                                                                                                                  0x0115173a
                                                                                                                                                                                                                                                  0x01151746
                                                                                                                                                                                                                                                  0x0115174e
                                                                                                                                                                                                                                                  0x011516eb
                                                                                                                                                                                                                                                  0x011516ee
                                                                                                                                                                                                                                                  0x011516fa
                                                                                                                                                                                                                                                  0x01151700
                                                                                                                                                                                                                                                  0x01151706
                                                                                                                                                                                                                                                  0x01151709
                                                                                                                                                                                                                                                  0x01151712
                                                                                                                                                                                                                                                  0x01151712
                                                                                                                                                                                                                                                  0x01151751
                                                                                                                                                                                                                                                  0x0115175f
                                                                                                                                                                                                                                                  0x01151765
                                                                                                                                                                                                                                                  0x01151768
                                                                                                                                                                                                                                                  0x0115176d
                                                                                                                                                                                                                                                  0x0115176f
                                                                                                                                                                                                                                                  0x01151772
                                                                                                                                                                                                                                                  0x01151772
                                                                                                                                                                                                                                                  0x01151777
                                                                                                                                                                                                                                                  0x01151779
                                                                                                                                                                                                                                                  0x0115177c
                                                                                                                                                                                                                                                  0x0115177c
                                                                                                                                                                                                                                                  0x01151781
                                                                                                                                                                                                                                                  0x01151783
                                                                                                                                                                                                                                                  0x01151786
                                                                                                                                                                                                                                                  0x01151786
                                                                                                                                                                                                                                                  0x0115178b
                                                                                                                                                                                                                                                  0x0115178d
                                                                                                                                                                                                                                                  0x01151790
                                                                                                                                                                                                                                                  0x01151790
                                                                                                                                                                                                                                                  0x01151795
                                                                                                                                                                                                                                                  0x01151797
                                                                                                                                                                                                                                                  0x01151797
                                                                                                                                                                                                                                                  0x011517a4
                                                                                                                                                                                                                                                  0x011517a7
                                                                                                                                                                                                                                                  0x011517de
                                                                                                                                                                                                                                                  0x011517a9
                                                                                                                                                                                                                                                  0x011517a9
                                                                                                                                                                                                                                                  0x011517ac
                                                                                                                                                                                                                                                  0x011517d7
                                                                                                                                                                                                                                                  0x011517cc
                                                                                                                                                                                                                                                  0x011517cc
                                                                                                                                                                                                                                                  0x011517e0
                                                                                                                                                                                                                                                  0x011517e8
                                                                                                                                                                                                                                                  0x011517eb
                                                                                                                                                                                                                                                  0x0115180a
                                                                                                                                                                                                                                                  0x0115180f
                                                                                                                                                                                                                                                  0x0115180f
                                                                                                                                                                                                                                                  0x01151811
                                                                                                                                                                                                                                                  0x01151816
                                                                                                                                                                                                                                                  0x01151822
                                                                                                                                                                                                                                                  0x01151818
                                                                                                                                                                                                                                                  0x0115181b
                                                                                                                                                                                                                                                  0x0115181b
                                                                                                                                                                                                                                                  0x01151827
                                                                                                                                                                                                                                                  0x01151827
                                                                                                                                                                                                                                                  0x011517ed
                                                                                                                                                                                                                                                  0x011517f0
                                                                                                                                                                                                                                                  0x011517ff
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x011517ff
                                                                                                                                                                                                                                                  0x011517f2
                                                                                                                                                                                                                                                  0x011517f5
                                                                                                                                                                                                                                                  0x011517f7
                                                                                                                                                                                                                                                  0x011517f7
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x011517f5
                                                                                                                                                                                                                                                  0x011517ae
                                                                                                                                                                                                                                                  0x011517b1
                                                                                                                                                                                                                                                  0x011517c7
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x011517c7
                                                                                                                                                                                                                                                  0x011517b6
                                                                                                                                                                                                                                                  0x011517b8
                                                                                                                                                                                                                                                  0x011517b8
                                                                                                                                                                                                                                                  0x011517b6
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x011517a7
                                                                                                                                                                                                                                                  0x011516a4
                                                                                                                                                                                                                                                  0x011516b2
                                                                                                                                                                                                                                                  0x011516ba
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x011516ba
                                                                                                                                                                                                                                                  0x011516a8
                                                                                                                                                                                                                                                  0x011516ad
                                                                                                                                                                                                                                                  0x011516ad
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x011516a8
                                                                                                                                                                                                                                                  0x01151665
                                                                                                                                                                                                                                                  0x01151673
                                                                                                                                                                                                                                                  0x0115167b
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0115167b
                                                                                                                                                                                                                                                  0x01151669
                                                                                                                                                                                                                                                  0x0115166e
                                                                                                                                                                                                                                                  0x0115166e
                                                                                                                                                                                                                                                  0x01151669

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,0115152D,?,?,00000008,?,?,011511C5,00000000), ref: 0115175F
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.247119821.0000000001141000.00000020.00000001.01000000.00000004.sdmp, Offset: 01140000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247105331.0000000001140000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247146501.0000000001153000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247154971.000000000115A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247161841.000000000115C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1140000_test_restart.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ExceptionRaise
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3997070919-0
                                                                                                                                                                                                                                                  • Opcode ID: f311186fca4fd1a22e9559a17520c2c189c332733dcd775e1feeaf04f0004b7b
                                                                                                                                                                                                                                                  • Instruction ID: fd226cdf05d5762df06a4a5af60cdc743b8bc4b38ab314731aa69a954607a15a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f311186fca4fd1a22e9559a17520c2c189c332733dcd775e1feeaf04f0004b7b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1BB15D31610605EFE75ACF2CC486B657BE1FF45364F298658E9AACF2A1C335E981CB40
                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                  C-Code - Quality: 88%
                                                                                                                                                                                                                                                  			E01141C45(signed int __edx) {
                                                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                                                  				signed int _v12;
                                                                                                                                                                                                                                                  				signed int _v16;
                                                                                                                                                                                                                                                  				signed int _v20;
                                                                                                                                                                                                                                                  				signed int _v24;
                                                                                                                                                                                                                                                  				signed int _v28;
                                                                                                                                                                                                                                                  				signed int _v32;
                                                                                                                                                                                                                                                  				signed int _v36;
                                                                                                                                                                                                                                                  				signed int _v40;
                                                                                                                                                                                                                                                  				intOrPtr _t60;
                                                                                                                                                                                                                                                  				signed int _t61;
                                                                                                                                                                                                                                                  				signed int _t62;
                                                                                                                                                                                                                                                  				signed int _t63;
                                                                                                                                                                                                                                                  				signed int _t66;
                                                                                                                                                                                                                                                  				signed int _t67;
                                                                                                                                                                                                                                                  				signed int _t73;
                                                                                                                                                                                                                                                  				intOrPtr _t74;
                                                                                                                                                                                                                                                  				intOrPtr _t75;
                                                                                                                                                                                                                                                  				intOrPtr* _t77;
                                                                                                                                                                                                                                                  				signed int _t78;
                                                                                                                                                                                                                                                  				intOrPtr* _t82;
                                                                                                                                                                                                                                                  				signed int _t85;
                                                                                                                                                                                                                                                  				signed int _t90;
                                                                                                                                                                                                                                                  				intOrPtr* _t93;
                                                                                                                                                                                                                                                  				signed int _t96;
                                                                                                                                                                                                                                                  				signed int _t99;
                                                                                                                                                                                                                                                  				signed int _t104;
                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                  				_t90 = __edx;
                                                                                                                                                                                                                                                  				 *0x115ac08 =  *0x115ac08 & 0x00000000;
                                                                                                                                                                                                                                                  				 *0x115a010 =  *0x115a010 | 0x00000001;
                                                                                                                                                                                                                                                  				if(IsProcessorFeaturePresent(0xa) == 0) {
                                                                                                                                                                                                                                                  					L23:
                                                                                                                                                                                                                                                  					return 0;
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				_v20 = _v20 & 0x00000000;
                                                                                                                                                                                                                                                  				_push(_t74);
                                                                                                                                                                                                                                                  				_t93 =  &_v40;
                                                                                                                                                                                                                                                  				asm("cpuid");
                                                                                                                                                                                                                                                  				_t75 = _t74;
                                                                                                                                                                                                                                                  				 *_t93 = 0;
                                                                                                                                                                                                                                                  				 *((intOrPtr*)(_t93 + 4)) = _t74;
                                                                                                                                                                                                                                                  				 *((intOrPtr*)(_t93 + 8)) = 0;
                                                                                                                                                                                                                                                  				 *(_t93 + 0xc) = _t90;
                                                                                                                                                                                                                                                  				_v16 = _v40;
                                                                                                                                                                                                                                                  				_v12 = _v28 ^ 0x49656e69;
                                                                                                                                                                                                                                                  				_v8 = _v36 ^ 0x756e6547;
                                                                                                                                                                                                                                                  				_push(_t75);
                                                                                                                                                                                                                                                  				asm("cpuid");
                                                                                                                                                                                                                                                  				_t77 =  &_v40;
                                                                                                                                                                                                                                                  				 *_t77 = 1;
                                                                                                                                                                                                                                                  				 *((intOrPtr*)(_t77 + 4)) = _t75;
                                                                                                                                                                                                                                                  				 *((intOrPtr*)(_t77 + 8)) = 0;
                                                                                                                                                                                                                                                  				 *(_t77 + 0xc) = _t90;
                                                                                                                                                                                                                                                  				if((_v8 | _v32 ^ 0x6c65746e | _v12) != 0) {
                                                                                                                                                                                                                                                  					L9:
                                                                                                                                                                                                                                                  					_t96 =  *0x115ac0c; // 0x2
                                                                                                                                                                                                                                                  					L10:
                                                                                                                                                                                                                                                  					_t85 = _v32;
                                                                                                                                                                                                                                                  					_t60 = 7;
                                                                                                                                                                                                                                                  					_v8 = _t85;
                                                                                                                                                                                                                                                  					if(_v16 < _t60) {
                                                                                                                                                                                                                                                  						_t78 = _v20;
                                                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                                                  						_push(_t77);
                                                                                                                                                                                                                                                  						asm("cpuid");
                                                                                                                                                                                                                                                  						_t82 =  &_v40;
                                                                                                                                                                                                                                                  						 *_t82 = _t60;
                                                                                                                                                                                                                                                  						 *((intOrPtr*)(_t82 + 4)) = _t77;
                                                                                                                                                                                                                                                  						 *((intOrPtr*)(_t82 + 8)) = 0;
                                                                                                                                                                                                                                                  						_t85 = _v8;
                                                                                                                                                                                                                                                  						 *(_t82 + 0xc) = _t90;
                                                                                                                                                                                                                                                  						_t78 = _v36;
                                                                                                                                                                                                                                                  						if((_t78 & 0x00000200) != 0) {
                                                                                                                                                                                                                                                  							 *0x115ac0c = _t96 | 0x00000002;
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  					_t61 =  *0x115a010; // 0x6f
                                                                                                                                                                                                                                                  					_t62 = _t61 | 0x00000002;
                                                                                                                                                                                                                                                  					 *0x115ac08 = 1;
                                                                                                                                                                                                                                                  					 *0x115a010 = _t62;
                                                                                                                                                                                                                                                  					if((_t85 & 0x00100000) != 0) {
                                                                                                                                                                                                                                                  						_t63 = _t62 | 0x00000004;
                                                                                                                                                                                                                                                  						 *0x115ac08 = 2;
                                                                                                                                                                                                                                                  						 *0x115a010 = _t63;
                                                                                                                                                                                                                                                  						if((_t85 & 0x08000000) != 0 && (_t85 & 0x10000000) != 0) {
                                                                                                                                                                                                                                                  							asm("xgetbv");
                                                                                                                                                                                                                                                  							_v24 = _t63;
                                                                                                                                                                                                                                                  							_v20 = _t90;
                                                                                                                                                                                                                                                  							_t104 = 6;
                                                                                                                                                                                                                                                  							if((_v24 & _t104) == _t104) {
                                                                                                                                                                                                                                                  								_t66 =  *0x115a010; // 0x6f
                                                                                                                                                                                                                                                  								_t67 = _t66 | 0x00000008;
                                                                                                                                                                                                                                                  								 *0x115ac08 = 3;
                                                                                                                                                                                                                                                  								 *0x115a010 = _t67;
                                                                                                                                                                                                                                                  								if((_t78 & 0x00000020) != 0) {
                                                                                                                                                                                                                                                  									 *0x115ac08 = 5;
                                                                                                                                                                                                                                                  									 *0x115a010 = _t67 | 0x00000020;
                                                                                                                                                                                                                                                  									if((_t78 & 0xd0030000) == 0xd0030000 && (_v24 & 0x000000e0) == 0xe0) {
                                                                                                                                                                                                                                                  										 *0x115a010 =  *0x115a010 | 0x00000040;
                                                                                                                                                                                                                                                  										 *0x115ac08 = _t104;
                                                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  					goto L23;
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				_t73 = _v40 & 0x0fff3ff0;
                                                                                                                                                                                                                                                  				if(_t73 == 0x106c0 || _t73 == 0x20660 || _t73 == 0x20670 || _t73 == 0x30650 || _t73 == 0x30660 || _t73 == 0x30670) {
                                                                                                                                                                                                                                                  					_t99 =  *0x115ac0c; // 0x2
                                                                                                                                                                                                                                                  					_t96 = _t99 | 0x00000001;
                                                                                                                                                                                                                                                  					 *0x115ac0c = _t96;
                                                                                                                                                                                                                                                  					goto L10;
                                                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                                                  					goto L9;
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  			}






























                                                                                                                                                                                                                                                  0x01141c45
                                                                                                                                                                                                                                                  0x01141c48
                                                                                                                                                                                                                                                  0x01141c52
                                                                                                                                                                                                                                                  0x01141c63
                                                                                                                                                                                                                                                  0x01141e12
                                                                                                                                                                                                                                                  0x01141e15
                                                                                                                                                                                                                                                  0x01141e15
                                                                                                                                                                                                                                                  0x01141c69
                                                                                                                                                                                                                                                  0x01141c6f
                                                                                                                                                                                                                                                  0x01141c74
                                                                                                                                                                                                                                                  0x01141c78
                                                                                                                                                                                                                                                  0x01141c7c
                                                                                                                                                                                                                                                  0x01141c7d
                                                                                                                                                                                                                                                  0x01141c7f
                                                                                                                                                                                                                                                  0x01141c82
                                                                                                                                                                                                                                                  0x01141c87
                                                                                                                                                                                                                                                  0x01141c90
                                                                                                                                                                                                                                                  0x01141ca1
                                                                                                                                                                                                                                                  0x01141cac
                                                                                                                                                                                                                                                  0x01141cb2
                                                                                                                                                                                                                                                  0x01141cb3
                                                                                                                                                                                                                                                  0x01141cb8
                                                                                                                                                                                                                                                  0x01141cbb
                                                                                                                                                                                                                                                  0x01141cc0
                                                                                                                                                                                                                                                  0x01141cc8
                                                                                                                                                                                                                                                  0x01141ccb
                                                                                                                                                                                                                                                  0x01141cce
                                                                                                                                                                                                                                                  0x01141d13
                                                                                                                                                                                                                                                  0x01141d13
                                                                                                                                                                                                                                                  0x01141d19
                                                                                                                                                                                                                                                  0x01141d19
                                                                                                                                                                                                                                                  0x01141d1e
                                                                                                                                                                                                                                                  0x01141d1f
                                                                                                                                                                                                                                                  0x01141d25
                                                                                                                                                                                                                                                  0x01141d56
                                                                                                                                                                                                                                                  0x01141d27
                                                                                                                                                                                                                                                  0x01141d29
                                                                                                                                                                                                                                                  0x01141d2a
                                                                                                                                                                                                                                                  0x01141d2f
                                                                                                                                                                                                                                                  0x01141d32
                                                                                                                                                                                                                                                  0x01141d34
                                                                                                                                                                                                                                                  0x01141d37
                                                                                                                                                                                                                                                  0x01141d3a
                                                                                                                                                                                                                                                  0x01141d3d
                                                                                                                                                                                                                                                  0x01141d40
                                                                                                                                                                                                                                                  0x01141d49
                                                                                                                                                                                                                                                  0x01141d4e
                                                                                                                                                                                                                                                  0x01141d4e
                                                                                                                                                                                                                                                  0x01141d49
                                                                                                                                                                                                                                                  0x01141d59
                                                                                                                                                                                                                                                  0x01141d5e
                                                                                                                                                                                                                                                  0x01141d61
                                                                                                                                                                                                                                                  0x01141d6b
                                                                                                                                                                                                                                                  0x01141d76
                                                                                                                                                                                                                                                  0x01141d7c
                                                                                                                                                                                                                                                  0x01141d7f
                                                                                                                                                                                                                                                  0x01141d89
                                                                                                                                                                                                                                                  0x01141d94
                                                                                                                                                                                                                                                  0x01141da0
                                                                                                                                                                                                                                                  0x01141da3
                                                                                                                                                                                                                                                  0x01141da6
                                                                                                                                                                                                                                                  0x01141db1
                                                                                                                                                                                                                                                  0x01141db6
                                                                                                                                                                                                                                                  0x01141db8
                                                                                                                                                                                                                                                  0x01141dbd
                                                                                                                                                                                                                                                  0x01141dc0
                                                                                                                                                                                                                                                  0x01141dca
                                                                                                                                                                                                                                                  0x01141dd2
                                                                                                                                                                                                                                                  0x01141dd7
                                                                                                                                                                                                                                                  0x01141de1
                                                                                                                                                                                                                                                  0x01141def
                                                                                                                                                                                                                                                  0x01141e02
                                                                                                                                                                                                                                                  0x01141e09
                                                                                                                                                                                                                                                  0x01141e09
                                                                                                                                                                                                                                                  0x01141def
                                                                                                                                                                                                                                                  0x01141dd2
                                                                                                                                                                                                                                                  0x01141db6
                                                                                                                                                                                                                                                  0x01141d94
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01141e11
                                                                                                                                                                                                                                                  0x01141cd3
                                                                                                                                                                                                                                                  0x01141cdd
                                                                                                                                                                                                                                                  0x01141d02
                                                                                                                                                                                                                                                  0x01141d08
                                                                                                                                                                                                                                                  0x01141d0b
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 01141C5B
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.247119821.0000000001141000.00000020.00000001.01000000.00000004.sdmp, Offset: 01140000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247105331.0000000001140000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247146501.0000000001153000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247154971.000000000115A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247161841.000000000115C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1140000_test_restart.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FeaturePresentProcessor
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2325560087-0
                                                                                                                                                                                                                                                  • Opcode ID: 4231419e4c960c9e7c7d8b890e079a5151b2211ef74c7cd67a7b7913df2f9ba8
                                                                                                                                                                                                                                                  • Instruction ID: fd2d9c5ffe89e39f9a77d4089e68e1a43b053af336f6658de4b6d6f493380223
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4231419e4c960c9e7c7d8b890e079a5151b2211ef74c7cd67a7b7913df2f9ba8
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B55188B1A50315DBEB2DCF58E8857AEBFF0FB48710F24856AC465EB244D374A980CB90
                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                  C-Code - Quality: 77%
                                                                                                                                                                                                                                                  			E01148E6D(void* __ecx, void* __esi, intOrPtr* _a4, intOrPtr _a8, signed int _a12, intOrPtr* _a16) {
                                                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                                                  				signed int _v12;
                                                                                                                                                                                                                                                  				union _FINDEX_INFO_LEVELS _v28;
                                                                                                                                                                                                                                                  				intOrPtr* _v32;
                                                                                                                                                                                                                                                  				intOrPtr _v36;
                                                                                                                                                                                                                                                  				signed int _v48;
                                                                                                                                                                                                                                                  				struct _WIN32_FIND_DATAW _v604;
                                                                                                                                                                                                                                                  				char _v605;
                                                                                                                                                                                                                                                  				intOrPtr* _v612;
                                                                                                                                                                                                                                                  				union _FINDEX_INFO_LEVELS _v616;
                                                                                                                                                                                                                                                  				union _FINDEX_INFO_LEVELS _v620;
                                                                                                                                                                                                                                                  				union _FINDEX_INFO_LEVELS _v624;
                                                                                                                                                                                                                                                  				signed int _v628;
                                                                                                                                                                                                                                                  				union _FINDEX_INFO_LEVELS _v632;
                                                                                                                                                                                                                                                  				union _FINDEX_INFO_LEVELS _v636;
                                                                                                                                                                                                                                                  				signed int _v640;
                                                                                                                                                                                                                                                  				signed int _v644;
                                                                                                                                                                                                                                                  				union _FINDEX_INFO_LEVELS _v648;
                                                                                                                                                                                                                                                  				union _FINDEX_INFO_LEVELS _v652;
                                                                                                                                                                                                                                                  				union _FINDEX_INFO_LEVELS _v656;
                                                                                                                                                                                                                                                  				union _FINDEX_INFO_LEVELS _v660;
                                                                                                                                                                                                                                                  				signed int _v664;
                                                                                                                                                                                                                                                  				union _FINDEX_INFO_LEVELS _v668;
                                                                                                                                                                                                                                                  				union _FINDEX_INFO_LEVELS _v672;
                                                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                                                  				intOrPtr _t68;
                                                                                                                                                                                                                                                  				signed int _t73;
                                                                                                                                                                                                                                                  				signed int _t75;
                                                                                                                                                                                                                                                  				char _t77;
                                                                                                                                                                                                                                                  				signed char _t78;
                                                                                                                                                                                                                                                  				signed int _t84;
                                                                                                                                                                                                                                                  				signed int _t94;
                                                                                                                                                                                                                                                  				signed int _t97;
                                                                                                                                                                                                                                                  				union _FINDEX_INFO_LEVELS _t98;
                                                                                                                                                                                                                                                  				union _FINDEX_INFO_LEVELS _t100;
                                                                                                                                                                                                                                                  				intOrPtr* _t106;
                                                                                                                                                                                                                                                  				signed int _t109;
                                                                                                                                                                                                                                                  				intOrPtr _t116;
                                                                                                                                                                                                                                                  				signed int _t118;
                                                                                                                                                                                                                                                  				signed int _t121;
                                                                                                                                                                                                                                                  				signed int _t123;
                                                                                                                                                                                                                                                  				void* _t126;
                                                                                                                                                                                                                                                  				union _FINDEX_INFO_LEVELS _t127;
                                                                                                                                                                                                                                                  				void* _t128;
                                                                                                                                                                                                                                                  				intOrPtr* _t130;
                                                                                                                                                                                                                                                  				intOrPtr* _t133;
                                                                                                                                                                                                                                                  				signed int _t135;
                                                                                                                                                                                                                                                  				intOrPtr* _t138;
                                                                                                                                                                                                                                                  				signed int _t143;
                                                                                                                                                                                                                                                  				signed int _t149;
                                                                                                                                                                                                                                                  				void* _t155;
                                                                                                                                                                                                                                                  				signed int _t158;
                                                                                                                                                                                                                                                  				intOrPtr _t160;
                                                                                                                                                                                                                                                  				void* _t161;
                                                                                                                                                                                                                                                  				void* _t165;
                                                                                                                                                                                                                                                  				void* _t166;
                                                                                                                                                                                                                                                  				signed int _t167;
                                                                                                                                                                                                                                                  				signed int _t170;
                                                                                                                                                                                                                                                  				void* _t171;
                                                                                                                                                                                                                                                  				signed int _t172;
                                                                                                                                                                                                                                                  				void* _t173;
                                                                                                                                                                                                                                                  				void* _t174;
                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                  				_push(__ecx);
                                                                                                                                                                                                                                                  				_t133 = _a4;
                                                                                                                                                                                                                                                  				_t2 = _t133 + 1; // 0x1
                                                                                                                                                                                                                                                  				_t155 = _t2;
                                                                                                                                                                                                                                                  				do {
                                                                                                                                                                                                                                                  					_t68 =  *_t133;
                                                                                                                                                                                                                                                  					_t133 = _t133 + 1;
                                                                                                                                                                                                                                                  				} while (_t68 != 0);
                                                                                                                                                                                                                                                  				_t158 = _a12;
                                                                                                                                                                                                                                                  				_t135 = _t133 - _t155 + 1;
                                                                                                                                                                                                                                                  				_v8 = _t135;
                                                                                                                                                                                                                                                  				if(_t135 <=  !_t158) {
                                                                                                                                                                                                                                                  					_push(__esi);
                                                                                                                                                                                                                                                  					_t5 = _t158 + 1; // 0x1
                                                                                                                                                                                                                                                  					_t126 = _t5 + _t135;
                                                                                                                                                                                                                                                  					_t165 = E0114664E(_t126, 1);
                                                                                                                                                                                                                                                  					__eflags = _t158;
                                                                                                                                                                                                                                                  					if(_t158 == 0) {
                                                                                                                                                                                                                                                  						L7:
                                                                                                                                                                                                                                                  						_push(_v8);
                                                                                                                                                                                                                                                  						_t126 = _t126 - _t158;
                                                                                                                                                                                                                                                  						_t73 = E011471B3(_t165 + _t158, _t126, _a4);
                                                                                                                                                                                                                                                  						_t172 = _t171 + 0x10;
                                                                                                                                                                                                                                                  						__eflags = _t73;
                                                                                                                                                                                                                                                  						if(_t73 != 0) {
                                                                                                                                                                                                                                                  							goto L12;
                                                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                                                  							_t130 = _a16;
                                                                                                                                                                                                                                                  							_t118 = E01149268(_t130);
                                                                                                                                                                                                                                                  							_v8 = _t118;
                                                                                                                                                                                                                                                  							__eflags = _t118;
                                                                                                                                                                                                                                                  							if(_t118 == 0) {
                                                                                                                                                                                                                                                  								 *( *(_t130 + 4)) = _t165;
                                                                                                                                                                                                                                                  								_t167 = 0;
                                                                                                                                                                                                                                                  								_t14 = _t130 + 4;
                                                                                                                                                                                                                                                  								 *_t14 =  *(_t130 + 4) + 4;
                                                                                                                                                                                                                                                  								__eflags =  *_t14;
                                                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                                                  								E011466AB(_t165);
                                                                                                                                                                                                                                                  								_t167 = _v8;
                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                  							E011466AB(0);
                                                                                                                                                                                                                                                  							_t121 = _t167;
                                                                                                                                                                                                                                                  							goto L4;
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                                                  						_push(_t158);
                                                                                                                                                                                                                                                  						_t123 = E011471B3(_t165, _t126, _a8);
                                                                                                                                                                                                                                                  						_t172 = _t171 + 0x10;
                                                                                                                                                                                                                                                  						__eflags = _t123;
                                                                                                                                                                                                                                                  						if(_t123 != 0) {
                                                                                                                                                                                                                                                  							L12:
                                                                                                                                                                                                                                                  							_push(0);
                                                                                                                                                                                                                                                  							_push(0);
                                                                                                                                                                                                                                                  							_push(0);
                                                                                                                                                                                                                                                  							_push(0);
                                                                                                                                                                                                                                                  							_push(0);
                                                                                                                                                                                                                                                  							E0114658E();
                                                                                                                                                                                                                                                  							asm("int3");
                                                                                                                                                                                                                                                  							_t170 = _t172;
                                                                                                                                                                                                                                                  							_t173 = _t172 - 0x298;
                                                                                                                                                                                                                                                  							_t75 =  *0x115a004; // 0x957c0578
                                                                                                                                                                                                                                                  							_v48 = _t75 ^ _t170;
                                                                                                                                                                                                                                                  							_t138 = _v32;
                                                                                                                                                                                                                                                  							_t156 = _v28;
                                                                                                                                                                                                                                                  							_push(_t126);
                                                                                                                                                                                                                                                  							_push(0);
                                                                                                                                                                                                                                                  							_t160 = _v36;
                                                                                                                                                                                                                                                  							_v648 = _t156;
                                                                                                                                                                                                                                                  							__eflags = _t138 - _t160;
                                                                                                                                                                                                                                                  							if(_t138 != _t160) {
                                                                                                                                                                                                                                                  								while(1) {
                                                                                                                                                                                                                                                  									_t116 =  *_t138;
                                                                                                                                                                                                                                                  									__eflags = _t116 - 0x2f;
                                                                                                                                                                                                                                                  									if(_t116 == 0x2f) {
                                                                                                                                                                                                                                                  										break;
                                                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                                                  									__eflags = _t116 - 0x5c;
                                                                                                                                                                                                                                                  									if(_t116 != 0x5c) {
                                                                                                                                                                                                                                                  										__eflags = _t116 - 0x3a;
                                                                                                                                                                                                                                                  										if(_t116 != 0x3a) {
                                                                                                                                                                                                                                                  											_t138 = E0114E980(_t160, _t138);
                                                                                                                                                                                                                                                  											__eflags = _t138 - _t160;
                                                                                                                                                                                                                                                  											if(_t138 != _t160) {
                                                                                                                                                                                                                                                  												continue;
                                                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                                                  									break;
                                                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                                                  								_t156 = _v612;
                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                  							_t77 =  *_t138;
                                                                                                                                                                                                                                                  							_v605 = _t77;
                                                                                                                                                                                                                                                  							__eflags = _t77 - 0x3a;
                                                                                                                                                                                                                                                  							if(_t77 != 0x3a) {
                                                                                                                                                                                                                                                  								L23:
                                                                                                                                                                                                                                                  								_t127 = 0;
                                                                                                                                                                                                                                                  								__eflags = _t77 - 0x2f;
                                                                                                                                                                                                                                                  								if(__eflags == 0) {
                                                                                                                                                                                                                                                  									L26:
                                                                                                                                                                                                                                                  									_t78 = 1;
                                                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                                                  									__eflags = _t77 - 0x5c;
                                                                                                                                                                                                                                                  									if(__eflags == 0) {
                                                                                                                                                                                                                                                  										goto L26;
                                                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                                                  										__eflags = _t77 - 0x3a;
                                                                                                                                                                                                                                                  										_t78 = 0;
                                                                                                                                                                                                                                                  										if(__eflags == 0) {
                                                                                                                                                                                                                                                  											goto L26;
                                                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                                                  								_v672 = _t127;
                                                                                                                                                                                                                                                  								_v668 = _t127;
                                                                                                                                                                                                                                                  								_push(_t165);
                                                                                                                                                                                                                                                  								asm("sbb eax, eax");
                                                                                                                                                                                                                                                  								_v664 = _t127;
                                                                                                                                                                                                                                                  								_v660 = _t127;
                                                                                                                                                                                                                                                  								_v640 =  ~(_t78 & 0x000000ff) & _t138 - _t160 + 0x00000001;
                                                                                                                                                                                                                                                  								_v656 = _t127;
                                                                                                                                                                                                                                                  								_v652 = _t127;
                                                                                                                                                                                                                                                  								_t84 = E01148C61(_t138 - _t160 + 1, _t160,  &_v672, E01149175(_t156, __eflags));
                                                                                                                                                                                                                                                  								_t174 = _t173 + 0xc;
                                                                                                                                                                                                                                                  								asm("sbb eax, eax");
                                                                                                                                                                                                                                                  								_t166 = FindFirstFileExW( !( ~_t84) & _v664, _t127,  &_v604, _t127, _t127, _t127);
                                                                                                                                                                                                                                                  								__eflags = _t166 - 0xffffffff;
                                                                                                                                                                                                                                                  								if(_t166 != 0xffffffff) {
                                                                                                                                                                                                                                                  									_t143 =  *((intOrPtr*)(_v612 + 4)) -  *_v612;
                                                                                                                                                                                                                                                  									__eflags = _t143;
                                                                                                                                                                                                                                                  									_t144 = _t143 >> 2;
                                                                                                                                                                                                                                                  									_v644 = _t143 >> 2;
                                                                                                                                                                                                                                                  									do {
                                                                                                                                                                                                                                                  										_v636 = _t127;
                                                                                                                                                                                                                                                  										_v632 = _t127;
                                                                                                                                                                                                                                                  										_v628 = _t127;
                                                                                                                                                                                                                                                  										_v624 = _t127;
                                                                                                                                                                                                                                                  										_v620 = _t127;
                                                                                                                                                                                                                                                  										_v616 = _t127;
                                                                                                                                                                                                                                                  										_t94 = E01148B92( &(_v604.cFileName),  &_v636,  &_v605, E01149175(_t156, __eflags));
                                                                                                                                                                                                                                                  										_t174 = _t174 + 0x10;
                                                                                                                                                                                                                                                  										asm("sbb eax, eax");
                                                                                                                                                                                                                                                  										_t97 =  !( ~_t94) & _v628;
                                                                                                                                                                                                                                                  										__eflags =  *_t97 - 0x2e;
                                                                                                                                                                                                                                                  										if( *_t97 != 0x2e) {
                                                                                                                                                                                                                                                  											L34:
                                                                                                                                                                                                                                                  											_push(_v612);
                                                                                                                                                                                                                                                  											_t98 = E01148E6D(_t144, _t166, _t97, _t160, _v640);
                                                                                                                                                                                                                                                  											_t174 = _t174 + 0x10;
                                                                                                                                                                                                                                                  											_v648 = _t98;
                                                                                                                                                                                                                                                  											__eflags = _t98;
                                                                                                                                                                                                                                                  											if(_t98 != 0) {
                                                                                                                                                                                                                                                  												__eflags = _v616 - _t127;
                                                                                                                                                                                                                                                  												if(_v616 != _t127) {
                                                                                                                                                                                                                                                  													E011466AB(_v628);
                                                                                                                                                                                                                                                  													_t98 = _v648;
                                                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                                                  												_t127 = _t98;
                                                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                                                  												goto L35;
                                                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                                                  											_t144 =  *((intOrPtr*)(_t97 + 1));
                                                                                                                                                                                                                                                  											__eflags = _t144;
                                                                                                                                                                                                                                                  											if(_t144 == 0) {
                                                                                                                                                                                                                                                  												goto L35;
                                                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                                                  												__eflags = _t144 - 0x2e;
                                                                                                                                                                                                                                                  												if(_t144 != 0x2e) {
                                                                                                                                                                                                                                                  													goto L34;
                                                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                                                  													__eflags =  *((intOrPtr*)(_t97 + 2)) - _t127;
                                                                                                                                                                                                                                                  													if( *((intOrPtr*)(_t97 + 2)) == _t127) {
                                                                                                                                                                                                                                                  														goto L35;
                                                                                                                                                                                                                                                  													} else {
                                                                                                                                                                                                                                                  														goto L34;
                                                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                                                  										L43:
                                                                                                                                                                                                                                                  										FindClose(_t166);
                                                                                                                                                                                                                                                  										goto L44;
                                                                                                                                                                                                                                                  										L35:
                                                                                                                                                                                                                                                  										__eflags = _v616 - _t127;
                                                                                                                                                                                                                                                  										if(_v616 != _t127) {
                                                                                                                                                                                                                                                  											E011466AB(_v628);
                                                                                                                                                                                                                                                  											_pop(_t144);
                                                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                                                  										__eflags = FindNextFileW(_t166,  &_v604);
                                                                                                                                                                                                                                                  									} while (__eflags != 0);
                                                                                                                                                                                                                                                  									_t106 = _v612;
                                                                                                                                                                                                                                                  									_t149 = _v644;
                                                                                                                                                                                                                                                  									_t156 =  *_t106;
                                                                                                                                                                                                                                                  									_t109 =  *((intOrPtr*)(_t106 + 4)) -  *_t106 >> 2;
                                                                                                                                                                                                                                                  									__eflags = _t149 - _t109;
                                                                                                                                                                                                                                                  									if(_t149 != _t109) {
                                                                                                                                                                                                                                                  										E0114E450(_t156, _t156 + _t149 * 4, _t109 - _t149, 4, E01148AC8);
                                                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                                                  									goto L43;
                                                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                                                  									_push(_v612);
                                                                                                                                                                                                                                                  									_t127 = E01148E6D( &_v604, _t166, _t160, _t127, _t127);
                                                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                                                  								L44:
                                                                                                                                                                                                                                                  								__eflags = _v652;
                                                                                                                                                                                                                                                  								_pop(_t165);
                                                                                                                                                                                                                                                  								if(_v652 != 0) {
                                                                                                                                                                                                                                                  									E011466AB(_v664);
                                                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                                                  								_t100 = _t127;
                                                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                                                  								__eflags = _t138 - _t160 + 1;
                                                                                                                                                                                                                                                  								if(_t138 == _t160 + 1) {
                                                                                                                                                                                                                                                  									_t77 = _v605;
                                                                                                                                                                                                                                                  									goto L23;
                                                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                                                  									_push(_t156);
                                                                                                                                                                                                                                                  									_t100 = E01148E6D(_t138, _t165, _t160, 0, 0);
                                                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                  							_pop(_t161);
                                                                                                                                                                                                                                                  							__eflags = _v12 ^ _t170;
                                                                                                                                                                                                                                                  							_pop(_t128);
                                                                                                                                                                                                                                                  							return E011412EA(_t100, _t128, _v12 ^ _t170, _t156, _t161, _t165);
                                                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                                                  							goto L7;
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                                                  					_t121 = 0xc;
                                                                                                                                                                                                                                                  					L4:
                                                                                                                                                                                                                                                  					return _t121;
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  			}


































































                                                                                                                                                                                                                                                  0x01148e72
                                                                                                                                                                                                                                                  0x01148e73
                                                                                                                                                                                                                                                  0x01148e76
                                                                                                                                                                                                                                                  0x01148e76
                                                                                                                                                                                                                                                  0x01148e79
                                                                                                                                                                                                                                                  0x01148e79
                                                                                                                                                                                                                                                  0x01148e7b
                                                                                                                                                                                                                                                  0x01148e7c
                                                                                                                                                                                                                                                  0x01148e81
                                                                                                                                                                                                                                                  0x01148e88
                                                                                                                                                                                                                                                  0x01148e8b
                                                                                                                                                                                                                                                  0x01148e90
                                                                                                                                                                                                                                                  0x01148e99
                                                                                                                                                                                                                                                  0x01148e9a
                                                                                                                                                                                                                                                  0x01148e9d
                                                                                                                                                                                                                                                  0x01148ea7
                                                                                                                                                                                                                                                  0x01148eab
                                                                                                                                                                                                                                                  0x01148ead
                                                                                                                                                                                                                                                  0x01148ec1
                                                                                                                                                                                                                                                  0x01148ec1
                                                                                                                                                                                                                                                  0x01148ec4
                                                                                                                                                                                                                                                  0x01148ece
                                                                                                                                                                                                                                                  0x01148ed3
                                                                                                                                                                                                                                                  0x01148ed6
                                                                                                                                                                                                                                                  0x01148ed8
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01148eda
                                                                                                                                                                                                                                                  0x01148eda
                                                                                                                                                                                                                                                  0x01148edf
                                                                                                                                                                                                                                                  0x01148ee6
                                                                                                                                                                                                                                                  0x01148ee9
                                                                                                                                                                                                                                                  0x01148eeb
                                                                                                                                                                                                                                                  0x01148efc
                                                                                                                                                                                                                                                  0x01148efe
                                                                                                                                                                                                                                                  0x01148f00
                                                                                                                                                                                                                                                  0x01148f00
                                                                                                                                                                                                                                                  0x01148f00
                                                                                                                                                                                                                                                  0x01148eed
                                                                                                                                                                                                                                                  0x01148eee
                                                                                                                                                                                                                                                  0x01148ef3
                                                                                                                                                                                                                                                  0x01148ef6
                                                                                                                                                                                                                                                  0x01148f05
                                                                                                                                                                                                                                                  0x01148f0b
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01148f0e
                                                                                                                                                                                                                                                  0x01148eaf
                                                                                                                                                                                                                                                  0x01148eaf
                                                                                                                                                                                                                                                  0x01148eb5
                                                                                                                                                                                                                                                  0x01148eba
                                                                                                                                                                                                                                                  0x01148ebd
                                                                                                                                                                                                                                                  0x01148ebf
                                                                                                                                                                                                                                                  0x01148f11
                                                                                                                                                                                                                                                  0x01148f13
                                                                                                                                                                                                                                                  0x01148f14
                                                                                                                                                                                                                                                  0x01148f15
                                                                                                                                                                                                                                                  0x01148f16
                                                                                                                                                                                                                                                  0x01148f17
                                                                                                                                                                                                                                                  0x01148f18
                                                                                                                                                                                                                                                  0x01148f1d
                                                                                                                                                                                                                                                  0x01148f21
                                                                                                                                                                                                                                                  0x01148f23
                                                                                                                                                                                                                                                  0x01148f29
                                                                                                                                                                                                                                                  0x01148f30
                                                                                                                                                                                                                                                  0x01148f33
                                                                                                                                                                                                                                                  0x01148f36
                                                                                                                                                                                                                                                  0x01148f39
                                                                                                                                                                                                                                                  0x01148f3a
                                                                                                                                                                                                                                                  0x01148f3b
                                                                                                                                                                                                                                                  0x01148f3e
                                                                                                                                                                                                                                                  0x01148f44
                                                                                                                                                                                                                                                  0x01148f46
                                                                                                                                                                                                                                                  0x01148f48
                                                                                                                                                                                                                                                  0x01148f48
                                                                                                                                                                                                                                                  0x01148f4a
                                                                                                                                                                                                                                                  0x01148f4c
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01148f4e
                                                                                                                                                                                                                                                  0x01148f50
                                                                                                                                                                                                                                                  0x01148f52
                                                                                                                                                                                                                                                  0x01148f54
                                                                                                                                                                                                                                                  0x01148f5f
                                                                                                                                                                                                                                                  0x01148f61
                                                                                                                                                                                                                                                  0x01148f63
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01148f63
                                                                                                                                                                                                                                                  0x01148f54
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01148f50
                                                                                                                                                                                                                                                  0x01148f65
                                                                                                                                                                                                                                                  0x01148f65
                                                                                                                                                                                                                                                  0x01148f6b
                                                                                                                                                                                                                                                  0x01148f6d
                                                                                                                                                                                                                                                  0x01148f73
                                                                                                                                                                                                                                                  0x01148f75
                                                                                                                                                                                                                                                  0x01148f97
                                                                                                                                                                                                                                                  0x01148f97
                                                                                                                                                                                                                                                  0x01148f99
                                                                                                                                                                                                                                                  0x01148f9b
                                                                                                                                                                                                                                                  0x01148fa7
                                                                                                                                                                                                                                                  0x01148fa7
                                                                                                                                                                                                                                                  0x01148f9d
                                                                                                                                                                                                                                                  0x01148f9d
                                                                                                                                                                                                                                                  0x01148f9f
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01148fa1
                                                                                                                                                                                                                                                  0x01148fa1
                                                                                                                                                                                                                                                  0x01148fa3
                                                                                                                                                                                                                                                  0x01148fa5
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01148fa5
                                                                                                                                                                                                                                                  0x01148f9f
                                                                                                                                                                                                                                                  0x01148faf
                                                                                                                                                                                                                                                  0x01148fb7
                                                                                                                                                                                                                                                  0x01148fbd
                                                                                                                                                                                                                                                  0x01148fbe
                                                                                                                                                                                                                                                  0x01148fc0
                                                                                                                                                                                                                                                  0x01148fc8
                                                                                                                                                                                                                                                  0x01148fce
                                                                                                                                                                                                                                                  0x01148fd4
                                                                                                                                                                                                                                                  0x01148fda
                                                                                                                                                                                                                                                  0x01148fee
                                                                                                                                                                                                                                                  0x01148ff3
                                                                                                                                                                                                                                                  0x01148ffe
                                                                                                                                                                                                                                                  0x01149014
                                                                                                                                                                                                                                                  0x01149016
                                                                                                                                                                                                                                                  0x01149019
                                                                                                                                                                                                                                                  0x0114903c
                                                                                                                                                                                                                                                  0x0114903c
                                                                                                                                                                                                                                                  0x0114903e
                                                                                                                                                                                                                                                  0x01149041
                                                                                                                                                                                                                                                  0x01149047
                                                                                                                                                                                                                                                  0x01149047
                                                                                                                                                                                                                                                  0x0114904d
                                                                                                                                                                                                                                                  0x01149053
                                                                                                                                                                                                                                                  0x01149059
                                                                                                                                                                                                                                                  0x0114905f
                                                                                                                                                                                                                                                  0x01149065
                                                                                                                                                                                                                                                  0x01149086
                                                                                                                                                                                                                                                  0x0114908b
                                                                                                                                                                                                                                                  0x01149090
                                                                                                                                                                                                                                                  0x01149094
                                                                                                                                                                                                                                                  0x0114909a
                                                                                                                                                                                                                                                  0x0114909d
                                                                                                                                                                                                                                                  0x011490b0
                                                                                                                                                                                                                                                  0x011490b0
                                                                                                                                                                                                                                                  0x011490be
                                                                                                                                                                                                                                                  0x011490c3
                                                                                                                                                                                                                                                  0x011490c6
                                                                                                                                                                                                                                                  0x011490cc
                                                                                                                                                                                                                                                  0x011490ce
                                                                                                                                                                                                                                                  0x0114912c
                                                                                                                                                                                                                                                  0x01149132
                                                                                                                                                                                                                                                  0x0114913a
                                                                                                                                                                                                                                                  0x0114913f
                                                                                                                                                                                                                                                  0x01149145
                                                                                                                                                                                                                                                  0x01149146
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114909f
                                                                                                                                                                                                                                                  0x0114909f
                                                                                                                                                                                                                                                  0x011490a2
                                                                                                                                                                                                                                                  0x011490a4
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x011490a6
                                                                                                                                                                                                                                                  0x011490a6
                                                                                                                                                                                                                                                  0x011490a9
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x011490ab
                                                                                                                                                                                                                                                  0x011490ab
                                                                                                                                                                                                                                                  0x011490ae
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x011490ae
                                                                                                                                                                                                                                                  0x011490a9
                                                                                                                                                                                                                                                  0x011490a4
                                                                                                                                                                                                                                                  0x01149148
                                                                                                                                                                                                                                                  0x01149149
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x011490d0
                                                                                                                                                                                                                                                  0x011490d0
                                                                                                                                                                                                                                                  0x011490d6
                                                                                                                                                                                                                                                  0x011490de
                                                                                                                                                                                                                                                  0x011490e3
                                                                                                                                                                                                                                                  0x011490e3
                                                                                                                                                                                                                                                  0x011490f2
                                                                                                                                                                                                                                                  0x011490f2
                                                                                                                                                                                                                                                  0x011490fa
                                                                                                                                                                                                                                                  0x01149100
                                                                                                                                                                                                                                                  0x01149106
                                                                                                                                                                                                                                                  0x0114910d
                                                                                                                                                                                                                                                  0x01149110
                                                                                                                                                                                                                                                  0x01149112
                                                                                                                                                                                                                                                  0x01149122
                                                                                                                                                                                                                                                  0x01149127
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114901b
                                                                                                                                                                                                                                                  0x0114901b
                                                                                                                                                                                                                                                  0x0114902c
                                                                                                                                                                                                                                                  0x0114902c
                                                                                                                                                                                                                                                  0x0114914f
                                                                                                                                                                                                                                                  0x0114914f
                                                                                                                                                                                                                                                  0x01149156
                                                                                                                                                                                                                                                  0x01149157
                                                                                                                                                                                                                                                  0x0114915f
                                                                                                                                                                                                                                                  0x01149164
                                                                                                                                                                                                                                                  0x01149165
                                                                                                                                                                                                                                                  0x01148f77
                                                                                                                                                                                                                                                  0x01148f7a
                                                                                                                                                                                                                                                  0x01148f7c
                                                                                                                                                                                                                                                  0x01148f91
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01148f7e
                                                                                                                                                                                                                                                  0x01148f7e
                                                                                                                                                                                                                                                  0x01148f84
                                                                                                                                                                                                                                                  0x01148f89
                                                                                                                                                                                                                                                  0x01148f7c
                                                                                                                                                                                                                                                  0x0114916a
                                                                                                                                                                                                                                                  0x0114916b
                                                                                                                                                                                                                                                  0x0114916d
                                                                                                                                                                                                                                                  0x01149174
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01148ebf
                                                                                                                                                                                                                                                  0x01148e92
                                                                                                                                                                                                                                                  0x01148e94
                                                                                                                                                                                                                                                  0x01148e95
                                                                                                                                                                                                                                                  0x01148e97
                                                                                                                                                                                                                                                  0x01148e97

                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.247119821.0000000001141000.00000020.00000001.01000000.00000004.sdmp, Offset: 01140000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247105331.0000000001140000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247146501.0000000001153000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247154971.000000000115A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247161841.000000000115C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1140000_test_restart.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 9e6d8aac02c1ecc9cc7150f0a97cc3cd0589eb06289abd3f0c91b2ca75c07401
                                                                                                                                                                                                                                                  • Instruction ID: 7a2fddf80b61e9d0cb4f9e8de5aa963d06d6add19a89b1a8f9428e9b3eb85c14
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9e6d8aac02c1ecc9cc7150f0a97cc3cd0589eb06289abd3f0c91b2ca75c07401
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5441A4B180421DAFDB24DFA9CC88AAABBB9AF45704F1442D9E51DE3200DB359E858F50
                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                  C-Code - Quality: 87%
                                                                                                                                                                                                                                                  			E011441E5(intOrPtr* __ecx) {
                                                                                                                                                                                                                                                  				char _v6;
                                                                                                                                                                                                                                                  				char _v8;
                                                                                                                                                                                                                                                  				signed int _v12;
                                                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                                                  				char _t51;
                                                                                                                                                                                                                                                  				signed int _t52;
                                                                                                                                                                                                                                                  				void* _t53;
                                                                                                                                                                                                                                                  				signed int _t54;
                                                                                                                                                                                                                                                  				signed char _t56;
                                                                                                                                                                                                                                                  				signed char _t58;
                                                                                                                                                                                                                                                  				signed int _t59;
                                                                                                                                                                                                                                                  				void* _t61;
                                                                                                                                                                                                                                                  				signed char _t66;
                                                                                                                                                                                                                                                  				signed char _t69;
                                                                                                                                                                                                                                                  				signed char _t76;
                                                                                                                                                                                                                                                  				signed char _t78;
                                                                                                                                                                                                                                                  				signed int _t80;
                                                                                                                                                                                                                                                  				signed int _t82;
                                                                                                                                                                                                                                                  				signed int _t83;
                                                                                                                                                                                                                                                  				unsigned int _t89;
                                                                                                                                                                                                                                                  				signed int _t90;
                                                                                                                                                                                                                                                  				signed int* _t91;
                                                                                                                                                                                                                                                  				void* _t93;
                                                                                                                                                                                                                                                  				signed int _t95;
                                                                                                                                                                                                                                                  				unsigned int _t97;
                                                                                                                                                                                                                                                  				signed char _t99;
                                                                                                                                                                                                                                                  				void* _t107;
                                                                                                                                                                                                                                                  				intOrPtr _t110;
                                                                                                                                                                                                                                                  				void* _t114;
                                                                                                                                                                                                                                                  				intOrPtr* _t117;
                                                                                                                                                                                                                                                  				void* _t119;
                                                                                                                                                                                                                                                  				void* _t120;
                                                                                                                                                                                                                                                  				void* _t122;
                                                                                                                                                                                                                                                  				void* _t123;
                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                  				_push(__ecx);
                                                                                                                                                                                                                                                  				_push(__ecx);
                                                                                                                                                                                                                                                  				_t117 = __ecx;
                                                                                                                                                                                                                                                  				_t93 = 0x58;
                                                                                                                                                                                                                                                  				_t51 =  *((char*)(__ecx + 0x31));
                                                                                                                                                                                                                                                  				_t122 = _t51 - 0x64;
                                                                                                                                                                                                                                                  				if(_t122 > 0) {
                                                                                                                                                                                                                                                  					__eflags = _t51 - 0x70;
                                                                                                                                                                                                                                                  					if(__eflags > 0) {
                                                                                                                                                                                                                                                  						_t52 = _t51 - 0x73;
                                                                                                                                                                                                                                                  						__eflags = _t52;
                                                                                                                                                                                                                                                  						if(_t52 == 0) {
                                                                                                                                                                                                                                                  							L9:
                                                                                                                                                                                                                                                  							_t53 = E011448E6(_t117);
                                                                                                                                                                                                                                                  							L10:
                                                                                                                                                                                                                                                  							if(_t53 != 0) {
                                                                                                                                                                                                                                                  								__eflags =  *(_t117 + 0x30);
                                                                                                                                                                                                                                                  								if( *(_t117 + 0x30) != 0) {
                                                                                                                                                                                                                                                  									L70:
                                                                                                                                                                                                                                                  									_t54 = 1;
                                                                                                                                                                                                                                                  									L71:
                                                                                                                                                                                                                                                  									return _t54;
                                                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                                                  								_t95 = 0;
                                                                                                                                                                                                                                                  								_v8 = 0;
                                                                                                                                                                                                                                                  								_v6 = 0;
                                                                                                                                                                                                                                                  								_t89 =  *(_t117 + 0x20);
                                                                                                                                                                                                                                                  								_v12 = 0;
                                                                                                                                                                                                                                                  								_t56 = _t89 >> 4;
                                                                                                                                                                                                                                                  								__eflags = 1 & _t56;
                                                                                                                                                                                                                                                  								if((1 & _t56) == 0) {
                                                                                                                                                                                                                                                  									L45:
                                                                                                                                                                                                                                                  									_t110 =  *((intOrPtr*)(_t117 + 0x31));
                                                                                                                                                                                                                                                  									__eflags = _t110 - 0x78;
                                                                                                                                                                                                                                                  									if(_t110 == 0x78) {
                                                                                                                                                                                                                                                  										L47:
                                                                                                                                                                                                                                                  										_t58 = _t89 >> 5;
                                                                                                                                                                                                                                                  										__eflags = _t58 & 0x00000001;
                                                                                                                                                                                                                                                  										if((_t58 & 0x00000001) == 0) {
                                                                                                                                                                                                                                                  											L49:
                                                                                                                                                                                                                                                  											_t90 = 0;
                                                                                                                                                                                                                                                  											__eflags = 0;
                                                                                                                                                                                                                                                  											L50:
                                                                                                                                                                                                                                                  											__eflags = _t110 - 0x61;
                                                                                                                                                                                                                                                  											if(_t110 == 0x61) {
                                                                                                                                                                                                                                                  												L53:
                                                                                                                                                                                                                                                  												_t59 = 1;
                                                                                                                                                                                                                                                  												L54:
                                                                                                                                                                                                                                                  												__eflags = _t90;
                                                                                                                                                                                                                                                  												if(_t90 != 0) {
                                                                                                                                                                                                                                                  													L56:
                                                                                                                                                                                                                                                  													 *((char*)(_t119 + _t95 - 4)) = 0x30;
                                                                                                                                                                                                                                                  													__eflags = _t110 - 0x58;
                                                                                                                                                                                                                                                  													if(_t110 == 0x58) {
                                                                                                                                                                                                                                                  														L59:
                                                                                                                                                                                                                                                  														0x78 = 0x58;
                                                                                                                                                                                                                                                  														L60:
                                                                                                                                                                                                                                                  														 *((char*)(_t119 + _t95 - 3)) = 0x78;
                                                                                                                                                                                                                                                  														_t95 = _t95 + 2;
                                                                                                                                                                                                                                                  														__eflags = _t95;
                                                                                                                                                                                                                                                  														_v12 = _t95;
                                                                                                                                                                                                                                                  														L61:
                                                                                                                                                                                                                                                  														_t91 = _t117 + 0x18;
                                                                                                                                                                                                                                                  														_t61 = _t117 + 0x448;
                                                                                                                                                                                                                                                  														_t114 =  *((intOrPtr*)(_t117 + 0x24)) -  *((intOrPtr*)(_t117 + 0x38)) - _t95;
                                                                                                                                                                                                                                                  														__eflags =  *(_t117 + 0x20) & 0x0000000c;
                                                                                                                                                                                                                                                  														if(( *(_t117 + 0x20) & 0x0000000c) == 0) {
                                                                                                                                                                                                                                                  															E0114354C(_t61, 0x20, _t114, _t91);
                                                                                                                                                                                                                                                  															_t95 = _v12;
                                                                                                                                                                                                                                                  															_t120 = _t120 + 0x10;
                                                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                                                  														_push(_t117 + 0xc);
                                                                                                                                                                                                                                                  														E01144C08(_t117 + 0x448,  &_v8, _t95, _t91);
                                                                                                                                                                                                                                                  														_t97 =  *(_t117 + 0x20);
                                                                                                                                                                                                                                                  														_t66 = _t97 >> 3;
                                                                                                                                                                                                                                                  														__eflags = _t66 & 0x00000001;
                                                                                                                                                                                                                                                  														if((_t66 & 0x00000001) != 0) {
                                                                                                                                                                                                                                                  															_t99 = _t97 >> 2;
                                                                                                                                                                                                                                                  															__eflags = _t99 & 0x00000001;
                                                                                                                                                                                                                                                  															if((_t99 & 0x00000001) == 0) {
                                                                                                                                                                                                                                                  																E0114354C(_t117 + 0x448, 0x30, _t114, _t91);
                                                                                                                                                                                                                                                  																_t120 = _t120 + 0x10;
                                                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                                                  														E01144B37(_t117, _t110, 0);
                                                                                                                                                                                                                                                  														__eflags =  *_t91;
                                                                                                                                                                                                                                                  														if( *_t91 >= 0) {
                                                                                                                                                                                                                                                  															_t69 =  *(_t117 + 0x20) >> 2;
                                                                                                                                                                                                                                                  															__eflags = _t69 & 0x00000001;
                                                                                                                                                                                                                                                  															if((_t69 & 0x00000001) != 0) {
                                                                                                                                                                                                                                                  																E0114354C(_t117 + 0x448, 0x20, _t114, _t91);
                                                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                                                  														goto L70;
                                                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                                                  													__eflags = _t110 - 0x41;
                                                                                                                                                                                                                                                  													if(_t110 == 0x41) {
                                                                                                                                                                                                                                                  														goto L59;
                                                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                                                  													goto L60;
                                                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                                                  												__eflags = _t59;
                                                                                                                                                                                                                                                  												if(_t59 == 0) {
                                                                                                                                                                                                                                                  													goto L61;
                                                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                                                  												goto L56;
                                                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                                                  											__eflags = _t110 - 0x41;
                                                                                                                                                                                                                                                  											if(_t110 == 0x41) {
                                                                                                                                                                                                                                                  												goto L53;
                                                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                                                  											_t59 = 0;
                                                                                                                                                                                                                                                  											goto L54;
                                                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                                                  										_t90 = 1;
                                                                                                                                                                                                                                                  										goto L50;
                                                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                                                  									__eflags = _t110 - 0x58;
                                                                                                                                                                                                                                                  									if(_t110 != 0x58) {
                                                                                                                                                                                                                                                  										goto L49;
                                                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                                                  									goto L47;
                                                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                                                  								_t76 = _t89 >> 6;
                                                                                                                                                                                                                                                  								__eflags = 1 & _t76;
                                                                                                                                                                                                                                                  								if((1 & _t76) == 0) {
                                                                                                                                                                                                                                                  									__eflags = 1 & _t89;
                                                                                                                                                                                                                                                  									if((1 & _t89) == 0) {
                                                                                                                                                                                                                                                  										_t78 = _t89 >> 1;
                                                                                                                                                                                                                                                  										__eflags = 1 & _t78;
                                                                                                                                                                                                                                                  										if((1 & _t78) != 0) {
                                                                                                                                                                                                                                                  											_v8 = 0x20;
                                                                                                                                                                                                                                                  											_t95 = 1;
                                                                                                                                                                                                                                                  											_v12 = 1;
                                                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                                                  										goto L45;
                                                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                                                  									_v8 = 0x2b;
                                                                                                                                                                                                                                                  									L42:
                                                                                                                                                                                                                                                  									_t95 = 1;
                                                                                                                                                                                                                                                  									_v12 = 1;
                                                                                                                                                                                                                                                  									goto L45;
                                                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                                                  								_v8 = 0x2d;
                                                                                                                                                                                                                                                  								goto L42;
                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                  							L11:
                                                                                                                                                                                                                                                  							_t54 = 0;
                                                                                                                                                                                                                                                  							goto L71;
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  						_t80 = _t52;
                                                                                                                                                                                                                                                  						__eflags = _t80;
                                                                                                                                                                                                                                                  						if(__eflags == 0) {
                                                                                                                                                                                                                                                  							L28:
                                                                                                                                                                                                                                                  							_push(0);
                                                                                                                                                                                                                                                  							_push(0xa);
                                                                                                                                                                                                                                                  							L29:
                                                                                                                                                                                                                                                  							_t53 = E011446EA(_t117, _t107, __eflags);
                                                                                                                                                                                                                                                  							goto L10;
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  						__eflags = _t80 - 3;
                                                                                                                                                                                                                                                  						if(__eflags != 0) {
                                                                                                                                                                                                                                                  							goto L11;
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  						_push(0);
                                                                                                                                                                                                                                                  						L13:
                                                                                                                                                                                                                                                  						_push(0x10);
                                                                                                                                                                                                                                                  						goto L29;
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  					if(__eflags == 0) {
                                                                                                                                                                                                                                                  						_t53 = E011448CE(__ecx);
                                                                                                                                                                                                                                                  						goto L10;
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  					__eflags = _t51 - 0x67;
                                                                                                                                                                                                                                                  					if(_t51 <= 0x67) {
                                                                                                                                                                                                                                                  						L30:
                                                                                                                                                                                                                                                  						_t53 = E01144506(0, _t117);
                                                                                                                                                                                                                                                  						goto L10;
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  					__eflags = _t51 - 0x69;
                                                                                                                                                                                                                                                  					if(_t51 == 0x69) {
                                                                                                                                                                                                                                                  						L27:
                                                                                                                                                                                                                                                  						_t2 = _t117 + 0x20;
                                                                                                                                                                                                                                                  						 *_t2 =  *(_t117 + 0x20) | 0x00000010;
                                                                                                                                                                                                                                                  						__eflags =  *_t2;
                                                                                                                                                                                                                                                  						goto L28;
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  					__eflags = _t51 - 0x6e;
                                                                                                                                                                                                                                                  					if(_t51 == 0x6e) {
                                                                                                                                                                                                                                                  						_t53 = E0114483B(__ecx, _t107);
                                                                                                                                                                                                                                                  						goto L10;
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  					__eflags = _t51 - 0x6f;
                                                                                                                                                                                                                                                  					if(_t51 != 0x6f) {
                                                                                                                                                                                                                                                  						goto L11;
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  					_t53 = E011448AF(__ecx);
                                                                                                                                                                                                                                                  					goto L10;
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				if(_t122 == 0) {
                                                                                                                                                                                                                                                  					goto L27;
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				_t123 = _t51 - _t93;
                                                                                                                                                                                                                                                  				if(_t123 > 0) {
                                                                                                                                                                                                                                                  					_t82 = _t51 - 0x5a;
                                                                                                                                                                                                                                                  					__eflags = _t82;
                                                                                                                                                                                                                                                  					if(_t82 == 0) {
                                                                                                                                                                                                                                                  						_t53 = E011444AC(__ecx);
                                                                                                                                                                                                                                                  						goto L10;
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  					_t83 = _t82 - 7;
                                                                                                                                                                                                                                                  					__eflags = _t83;
                                                                                                                                                                                                                                                  					if(_t83 == 0) {
                                                                                                                                                                                                                                                  						goto L30;
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  					__eflags = _t83;
                                                                                                                                                                                                                                                  					if(__eflags != 0) {
                                                                                                                                                                                                                                                  						goto L11;
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  					L17:
                                                                                                                                                                                                                                                  					_t53 = E01144657(0, _t117, _t107, __eflags, 0);
                                                                                                                                                                                                                                                  					goto L10;
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				if(_t123 == 0) {
                                                                                                                                                                                                                                                  					_push(1);
                                                                                                                                                                                                                                                  					goto L13;
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				if(_t51 == 0x41) {
                                                                                                                                                                                                                                                  					goto L30;
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				if(_t51 == 0x43) {
                                                                                                                                                                                                                                                  					goto L17;
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				if(_t51 <= 0x44) {
                                                                                                                                                                                                                                                  					goto L11;
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				if(_t51 <= 0x47) {
                                                                                                                                                                                                                                                  					goto L30;
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				if(_t51 != 0x53) {
                                                                                                                                                                                                                                                  					goto L11;
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				goto L9;
                                                                                                                                                                                                                                                  			}





































                                                                                                                                                                                                                                                  0x011441ea
                                                                                                                                                                                                                                                  0x011441eb
                                                                                                                                                                                                                                                  0x011441ee
                                                                                                                                                                                                                                                  0x011441f4
                                                                                                                                                                                                                                                  0x011441f5
                                                                                                                                                                                                                                                  0x011441f9
                                                                                                                                                                                                                                                  0x011441fc
                                                                                                                                                                                                                                                  0x0114426a
                                                                                                                                                                                                                                                  0x0114426d
                                                                                                                                                                                                                                                  0x011442bc
                                                                                                                                                                                                                                                  0x011442bc
                                                                                                                                                                                                                                                  0x011442bf
                                                                                                                                                                                                                                                  0x0114422b
                                                                                                                                                                                                                                                  0x0114422d
                                                                                                                                                                                                                                                  0x01144232
                                                                                                                                                                                                                                                  0x01144234
                                                                                                                                                                                                                                                  0x011442da
                                                                                                                                                                                                                                                  0x011442dd
                                                                                                                                                                                                                                                  0x01144411
                                                                                                                                                                                                                                                  0x01144411
                                                                                                                                                                                                                                                  0x01144413
                                                                                                                                                                                                                                                  0x01144416
                                                                                                                                                                                                                                                  0x01144416
                                                                                                                                                                                                                                                  0x011442e3
                                                                                                                                                                                                                                                  0x011442e5
                                                                                                                                                                                                                                                  0x011442e9
                                                                                                                                                                                                                                                  0x011442ee
                                                                                                                                                                                                                                                  0x011442f4
                                                                                                                                                                                                                                                  0x011442f7
                                                                                                                                                                                                                                                  0x011442fa
                                                                                                                                                                                                                                                  0x011442fc
                                                                                                                                                                                                                                                  0x0114432d
                                                                                                                                                                                                                                                  0x0114432d
                                                                                                                                                                                                                                                  0x01144330
                                                                                                                                                                                                                                                  0x01144333
                                                                                                                                                                                                                                                  0x0114433a
                                                                                                                                                                                                                                                  0x0114433c
                                                                                                                                                                                                                                                  0x0114433f
                                                                                                                                                                                                                                                  0x01144341
                                                                                                                                                                                                                                                  0x01144347
                                                                                                                                                                                                                                                  0x01144347
                                                                                                                                                                                                                                                  0x01144347
                                                                                                                                                                                                                                                  0x01144349
                                                                                                                                                                                                                                                  0x01144349
                                                                                                                                                                                                                                                  0x0114434c
                                                                                                                                                                                                                                                  0x01144357
                                                                                                                                                                                                                                                  0x01144357
                                                                                                                                                                                                                                                  0x01144359
                                                                                                                                                                                                                                                  0x01144359
                                                                                                                                                                                                                                                  0x0114435b
                                                                                                                                                                                                                                                  0x01144361
                                                                                                                                                                                                                                                  0x01144361
                                                                                                                                                                                                                                                  0x01144366
                                                                                                                                                                                                                                                  0x01144369
                                                                                                                                                                                                                                                  0x01144374
                                                                                                                                                                                                                                                  0x01144376
                                                                                                                                                                                                                                                  0x01144377
                                                                                                                                                                                                                                                  0x01144377
                                                                                                                                                                                                                                                  0x0114437b
                                                                                                                                                                                                                                                  0x0114437b
                                                                                                                                                                                                                                                  0x0114437e
                                                                                                                                                                                                                                                  0x01144381
                                                                                                                                                                                                                                                  0x01144385
                                                                                                                                                                                                                                                  0x0114438b
                                                                                                                                                                                                                                                  0x01144391
                                                                                                                                                                                                                                                  0x01144393
                                                                                                                                                                                                                                                  0x01144397
                                                                                                                                                                                                                                                  0x0114439e
                                                                                                                                                                                                                                                  0x011443a3
                                                                                                                                                                                                                                                  0x011443a6
                                                                                                                                                                                                                                                  0x011443a6
                                                                                                                                                                                                                                                  0x011443ac
                                                                                                                                                                                                                                                  0x011443b9
                                                                                                                                                                                                                                                  0x011443be
                                                                                                                                                                                                                                                  0x011443c3
                                                                                                                                                                                                                                                  0x011443c6
                                                                                                                                                                                                                                                  0x011443c8
                                                                                                                                                                                                                                                  0x011443ca
                                                                                                                                                                                                                                                  0x011443cd
                                                                                                                                                                                                                                                  0x011443d0
                                                                                                                                                                                                                                                  0x011443dd
                                                                                                                                                                                                                                                  0x011443e2
                                                                                                                                                                                                                                                  0x011443e2
                                                                                                                                                                                                                                                  0x011443d0
                                                                                                                                                                                                                                                  0x011443e9
                                                                                                                                                                                                                                                  0x011443ee
                                                                                                                                                                                                                                                  0x011443f1
                                                                                                                                                                                                                                                  0x011443f6
                                                                                                                                                                                                                                                  0x011443f9
                                                                                                                                                                                                                                                  0x011443fb
                                                                                                                                                                                                                                                  0x01144408
                                                                                                                                                                                                                                                  0x0114440d
                                                                                                                                                                                                                                                  0x011443fb
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01144410
                                                                                                                                                                                                                                                  0x0114436b
                                                                                                                                                                                                                                                  0x0114436e
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01144370
                                                                                                                                                                                                                                                  0x0114435d
                                                                                                                                                                                                                                                  0x0114435f
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114435f
                                                                                                                                                                                                                                                  0x0114434e
                                                                                                                                                                                                                                                  0x01144351
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01144353
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01144353
                                                                                                                                                                                                                                                  0x01144343
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01144343
                                                                                                                                                                                                                                                  0x01144335
                                                                                                                                                                                                                                                  0x01144338
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01144338
                                                                                                                                                                                                                                                  0x01144300
                                                                                                                                                                                                                                                  0x01144303
                                                                                                                                                                                                                                                  0x01144305
                                                                                                                                                                                                                                                  0x0114430d
                                                                                                                                                                                                                                                  0x0114430f
                                                                                                                                                                                                                                                  0x0114431e
                                                                                                                                                                                                                                                  0x01144320
                                                                                                                                                                                                                                                  0x01144322
                                                                                                                                                                                                                                                  0x01144324
                                                                                                                                                                                                                                                  0x01144328
                                                                                                                                                                                                                                                  0x0114432a
                                                                                                                                                                                                                                                  0x0114432a
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01144322
                                                                                                                                                                                                                                                  0x01144311
                                                                                                                                                                                                                                                  0x01144315
                                                                                                                                                                                                                                                  0x01144315
                                                                                                                                                                                                                                                  0x01144317
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01144317
                                                                                                                                                                                                                                                  0x01144307
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01144307
                                                                                                                                                                                                                                                  0x0114423a
                                                                                                                                                                                                                                                  0x0114423a
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114423a
                                                                                                                                                                                                                                                  0x011442c6
                                                                                                                                                                                                                                                  0x011442c6
                                                                                                                                                                                                                                                  0x011442c9
                                                                                                                                                                                                                                                  0x0114429b
                                                                                                                                                                                                                                                  0x0114429b
                                                                                                                                                                                                                                                  0x0114429c
                                                                                                                                                                                                                                                  0x0114429e
                                                                                                                                                                                                                                                  0x011442a0
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x011442a0
                                                                                                                                                                                                                                                  0x011442cb
                                                                                                                                                                                                                                                  0x011442ce
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x011442d4
                                                                                                                                                                                                                                                  0x01144243
                                                                                                                                                                                                                                                  0x01144243
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01144243
                                                                                                                                                                                                                                                  0x0114426f
                                                                                                                                                                                                                                                  0x011442b2
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x011442b2
                                                                                                                                                                                                                                                  0x01144271
                                                                                                                                                                                                                                                  0x01144274
                                                                                                                                                                                                                                                  0x011442a7
                                                                                                                                                                                                                                                  0x011442a9
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x011442a9
                                                                                                                                                                                                                                                  0x01144276
                                                                                                                                                                                                                                                  0x01144279
                                                                                                                                                                                                                                                  0x01144297
                                                                                                                                                                                                                                                  0x01144297
                                                                                                                                                                                                                                                  0x01144297
                                                                                                                                                                                                                                                  0x01144297
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01144297
                                                                                                                                                                                                                                                  0x0114427b
                                                                                                                                                                                                                                                  0x0114427e
                                                                                                                                                                                                                                                  0x01144290
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01144290
                                                                                                                                                                                                                                                  0x01144280
                                                                                                                                                                                                                                                  0x01144283
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01144287
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01144287
                                                                                                                                                                                                                                                  0x011441fe
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01144204
                                                                                                                                                                                                                                                  0x01144206
                                                                                                                                                                                                                                                  0x01144247
                                                                                                                                                                                                                                                  0x01144247
                                                                                                                                                                                                                                                  0x0114424a
                                                                                                                                                                                                                                                  0x01144263
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01144263
                                                                                                                                                                                                                                                  0x0114424c
                                                                                                                                                                                                                                                  0x0114424c
                                                                                                                                                                                                                                                  0x0114424f
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01144252
                                                                                                                                                                                                                                                  0x01144255
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01144257
                                                                                                                                                                                                                                                  0x0114425a
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114425a
                                                                                                                                                                                                                                                  0x01144208
                                                                                                                                                                                                                                                  0x01144241
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01144241
                                                                                                                                                                                                                                                  0x0114420d
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01144216
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114421b
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01144220
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01144229
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.247119821.0000000001141000.00000020.00000001.01000000.00000004.sdmp, Offset: 01140000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247105331.0000000001140000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247146501.0000000001153000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247154971.000000000115A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247161841.000000000115C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1140000_test_restart.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: 0
                                                                                                                                                                                                                                                  • API String ID: 0-4108050209
                                                                                                                                                                                                                                                  • Opcode ID: 3e6c5aa50ea4d0b0e02b824d50cae227fd0951e64f97bb23632140dadd8cf504
                                                                                                                                                                                                                                                  • Instruction ID: 034469f0adf1dabf3236c76ccc22de6a08d1c523b06b160d8ce78866b1e88356
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3e6c5aa50ea4d0b0e02b824d50cae227fd0951e64f97bb23632140dadd8cf504
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8B51C07020465567FF3D8A7CA494FBE7FA9AF52E08F08402DDA82E7E81C721E945C356
                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                  C-Code - Quality: 84%
                                                                                                                                                                                                                                                  			E01143FB3(intOrPtr* __ecx) {
                                                                                                                                                                                                                                                  				char _v6;
                                                                                                                                                                                                                                                  				char _v8;
                                                                                                                                                                                                                                                  				signed int _v12;
                                                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                                                  				char _t51;
                                                                                                                                                                                                                                                  				signed int _t52;
                                                                                                                                                                                                                                                  				void* _t53;
                                                                                                                                                                                                                                                  				signed int _t54;
                                                                                                                                                                                                                                                  				signed char _t56;
                                                                                                                                                                                                                                                  				signed char _t58;
                                                                                                                                                                                                                                                  				signed int _t59;
                                                                                                                                                                                                                                                  				void* _t61;
                                                                                                                                                                                                                                                  				signed char _t66;
                                                                                                                                                                                                                                                  				signed char _t69;
                                                                                                                                                                                                                                                  				signed char _t76;
                                                                                                                                                                                                                                                  				signed char _t78;
                                                                                                                                                                                                                                                  				signed int _t80;
                                                                                                                                                                                                                                                  				signed int _t82;
                                                                                                                                                                                                                                                  				signed int _t83;
                                                                                                                                                                                                                                                  				unsigned int _t89;
                                                                                                                                                                                                                                                  				signed int _t90;
                                                                                                                                                                                                                                                  				signed int* _t91;
                                                                                                                                                                                                                                                  				void* _t93;
                                                                                                                                                                                                                                                  				signed int _t95;
                                                                                                                                                                                                                                                  				unsigned int _t97;
                                                                                                                                                                                                                                                  				signed char _t99;
                                                                                                                                                                                                                                                  				void* _t107;
                                                                                                                                                                                                                                                  				intOrPtr _t110;
                                                                                                                                                                                                                                                  				void* _t114;
                                                                                                                                                                                                                                                  				intOrPtr* _t117;
                                                                                                                                                                                                                                                  				void* _t119;
                                                                                                                                                                                                                                                  				void* _t120;
                                                                                                                                                                                                                                                  				void* _t122;
                                                                                                                                                                                                                                                  				void* _t123;
                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                  				_push(__ecx);
                                                                                                                                                                                                                                                  				_push(__ecx);
                                                                                                                                                                                                                                                  				_t117 = __ecx;
                                                                                                                                                                                                                                                  				_t93 = 0x58;
                                                                                                                                                                                                                                                  				_t51 =  *((char*)(__ecx + 0x31));
                                                                                                                                                                                                                                                  				_t122 = _t51 - 0x64;
                                                                                                                                                                                                                                                  				if(_t122 > 0) {
                                                                                                                                                                                                                                                  					__eflags = _t51 - 0x70;
                                                                                                                                                                                                                                                  					if(__eflags > 0) {
                                                                                                                                                                                                                                                  						_t52 = _t51 - 0x73;
                                                                                                                                                                                                                                                  						__eflags = _t52;
                                                                                                                                                                                                                                                  						if(_t52 == 0) {
                                                                                                                                                                                                                                                  							L9:
                                                                                                                                                                                                                                                  							_t53 = E011448E6(_t117);
                                                                                                                                                                                                                                                  							L10:
                                                                                                                                                                                                                                                  							if(_t53 != 0) {
                                                                                                                                                                                                                                                  								__eflags =  *(_t117 + 0x30);
                                                                                                                                                                                                                                                  								if( *(_t117 + 0x30) != 0) {
                                                                                                                                                                                                                                                  									L70:
                                                                                                                                                                                                                                                  									_t54 = 1;
                                                                                                                                                                                                                                                  									L71:
                                                                                                                                                                                                                                                  									return _t54;
                                                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                                                  								_t95 = 0;
                                                                                                                                                                                                                                                  								_v8 = 0;
                                                                                                                                                                                                                                                  								_v6 = 0;
                                                                                                                                                                                                                                                  								_t89 =  *(_t117 + 0x20);
                                                                                                                                                                                                                                                  								_v12 = 0;
                                                                                                                                                                                                                                                  								_t56 = _t89 >> 4;
                                                                                                                                                                                                                                                  								__eflags = 1 & _t56;
                                                                                                                                                                                                                                                  								if((1 & _t56) == 0) {
                                                                                                                                                                                                                                                  									L45:
                                                                                                                                                                                                                                                  									_t110 =  *((intOrPtr*)(_t117 + 0x31));
                                                                                                                                                                                                                                                  									__eflags = _t110 - 0x78;
                                                                                                                                                                                                                                                  									if(_t110 == 0x78) {
                                                                                                                                                                                                                                                  										L47:
                                                                                                                                                                                                                                                  										_t58 = _t89 >> 5;
                                                                                                                                                                                                                                                  										__eflags = _t58 & 0x00000001;
                                                                                                                                                                                                                                                  										if((_t58 & 0x00000001) == 0) {
                                                                                                                                                                                                                                                  											L49:
                                                                                                                                                                                                                                                  											_t90 = 0;
                                                                                                                                                                                                                                                  											__eflags = 0;
                                                                                                                                                                                                                                                  											L50:
                                                                                                                                                                                                                                                  											__eflags = _t110 - 0x61;
                                                                                                                                                                                                                                                  											if(_t110 == 0x61) {
                                                                                                                                                                                                                                                  												L53:
                                                                                                                                                                                                                                                  												_t59 = 1;
                                                                                                                                                                                                                                                  												L54:
                                                                                                                                                                                                                                                  												__eflags = _t90;
                                                                                                                                                                                                                                                  												if(_t90 != 0) {
                                                                                                                                                                                                                                                  													L56:
                                                                                                                                                                                                                                                  													 *((char*)(_t119 + _t95 - 4)) = 0x30;
                                                                                                                                                                                                                                                  													__eflags = _t110 - 0x58;
                                                                                                                                                                                                                                                  													if(_t110 == 0x58) {
                                                                                                                                                                                                                                                  														L59:
                                                                                                                                                                                                                                                  														0x78 = 0x58;
                                                                                                                                                                                                                                                  														L60:
                                                                                                                                                                                                                                                  														 *((char*)(_t119 + _t95 - 3)) = 0x78;
                                                                                                                                                                                                                                                  														_t95 = _t95 + 2;
                                                                                                                                                                                                                                                  														__eflags = _t95;
                                                                                                                                                                                                                                                  														_v12 = _t95;
                                                                                                                                                                                                                                                  														L61:
                                                                                                                                                                                                                                                  														_t91 = _t117 + 0x18;
                                                                                                                                                                                                                                                  														_t61 = _t117 + 0x448;
                                                                                                                                                                                                                                                  														_t114 =  *((intOrPtr*)(_t117 + 0x24)) -  *((intOrPtr*)(_t117 + 0x38)) - _t95;
                                                                                                                                                                                                                                                  														__eflags =  *(_t117 + 0x20) & 0x0000000c;
                                                                                                                                                                                                                                                  														if(( *(_t117 + 0x20) & 0x0000000c) == 0) {
                                                                                                                                                                                                                                                  															E01143511(_t61, 0x20, _t114, _t91);
                                                                                                                                                                                                                                                  															_t95 = _v12;
                                                                                                                                                                                                                                                  															_t120 = _t120 + 0x10;
                                                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                                                  														_push(_t117 + 0xc);
                                                                                                                                                                                                                                                  														E01144BDC(_t117 + 0x448,  &_v8, _t95, _t91);
                                                                                                                                                                                                                                                  														_t97 =  *(_t117 + 0x20);
                                                                                                                                                                                                                                                  														_t66 = _t97 >> 3;
                                                                                                                                                                                                                                                  														__eflags = _t66 & 0x00000001;
                                                                                                                                                                                                                                                  														if((_t66 & 0x00000001) != 0) {
                                                                                                                                                                                                                                                  															_t99 = _t97 >> 2;
                                                                                                                                                                                                                                                  															__eflags = _t99 & 0x00000001;
                                                                                                                                                                                                                                                  															if((_t99 & 0x00000001) == 0) {
                                                                                                                                                                                                                                                  																E01143511(_t117 + 0x448, 0x30, _t114, _t91);
                                                                                                                                                                                                                                                  																_t120 = _t120 + 0x10;
                                                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                                                  														E01144A92(_t117, 0);
                                                                                                                                                                                                                                                  														__eflags =  *_t91;
                                                                                                                                                                                                                                                  														if( *_t91 >= 0) {
                                                                                                                                                                                                                                                  															_t69 =  *(_t117 + 0x20) >> 2;
                                                                                                                                                                                                                                                  															__eflags = _t69 & 0x00000001;
                                                                                                                                                                                                                                                  															if((_t69 & 0x00000001) != 0) {
                                                                                                                                                                                                                                                  																E01143511(_t117 + 0x448, 0x20, _t114, _t91);
                                                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                                                  														goto L70;
                                                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                                                  													__eflags = _t110 - 0x41;
                                                                                                                                                                                                                                                  													if(_t110 == 0x41) {
                                                                                                                                                                                                                                                  														goto L59;
                                                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                                                  													goto L60;
                                                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                                                  												__eflags = _t59;
                                                                                                                                                                                                                                                  												if(_t59 == 0) {
                                                                                                                                                                                                                                                  													goto L61;
                                                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                                                  												goto L56;
                                                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                                                  											__eflags = _t110 - 0x41;
                                                                                                                                                                                                                                                  											if(_t110 == 0x41) {
                                                                                                                                                                                                                                                  												goto L53;
                                                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                                                  											_t59 = 0;
                                                                                                                                                                                                                                                  											goto L54;
                                                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                                                  										_t90 = 1;
                                                                                                                                                                                                                                                  										goto L50;
                                                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                                                  									__eflags = _t110 - 0x58;
                                                                                                                                                                                                                                                  									if(_t110 != 0x58) {
                                                                                                                                                                                                                                                  										goto L49;
                                                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                                                  									goto L47;
                                                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                                                  								_t76 = _t89 >> 6;
                                                                                                                                                                                                                                                  								__eflags = 1 & _t76;
                                                                                                                                                                                                                                                  								if((1 & _t76) == 0) {
                                                                                                                                                                                                                                                  									__eflags = 1 & _t89;
                                                                                                                                                                                                                                                  									if((1 & _t89) == 0) {
                                                                                                                                                                                                                                                  										_t78 = _t89 >> 1;
                                                                                                                                                                                                                                                  										__eflags = 1 & _t78;
                                                                                                                                                                                                                                                  										if((1 & _t78) != 0) {
                                                                                                                                                                                                                                                  											_v8 = 0x20;
                                                                                                                                                                                                                                                  											_t95 = 1;
                                                                                                                                                                                                                                                  											_v12 = 1;
                                                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                                                  										goto L45;
                                                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                                                  									_v8 = 0x2b;
                                                                                                                                                                                                                                                  									L42:
                                                                                                                                                                                                                                                  									_t95 = 1;
                                                                                                                                                                                                                                                  									_v12 = 1;
                                                                                                                                                                                                                                                  									goto L45;
                                                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                                                  								_v8 = 0x2d;
                                                                                                                                                                                                                                                  								goto L42;
                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                  							L11:
                                                                                                                                                                                                                                                  							_t54 = 0;
                                                                                                                                                                                                                                                  							goto L71;
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  						_t80 = _t52;
                                                                                                                                                                                                                                                  						__eflags = _t80;
                                                                                                                                                                                                                                                  						if(__eflags == 0) {
                                                                                                                                                                                                                                                  							L28:
                                                                                                                                                                                                                                                  							_push(0);
                                                                                                                                                                                                                                                  							_push(0xa);
                                                                                                                                                                                                                                                  							L29:
                                                                                                                                                                                                                                                  							_t53 = E011446EA(_t117, _t107, __eflags);
                                                                                                                                                                                                                                                  							goto L10;
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  						__eflags = _t80 - 3;
                                                                                                                                                                                                                                                  						if(__eflags != 0) {
                                                                                                                                                                                                                                                  							goto L11;
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  						_push(0);
                                                                                                                                                                                                                                                  						L13:
                                                                                                                                                                                                                                                  						_push(0x10);
                                                                                                                                                                                                                                                  						goto L29;
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  					if(__eflags == 0) {
                                                                                                                                                                                                                                                  						_t53 = E011448CE(__ecx);
                                                                                                                                                                                                                                                  						goto L10;
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  					__eflags = _t51 - 0x67;
                                                                                                                                                                                                                                                  					if(_t51 <= 0x67) {
                                                                                                                                                                                                                                                  						L30:
                                                                                                                                                                                                                                                  						_t53 = E01144506(0, _t117);
                                                                                                                                                                                                                                                  						goto L10;
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  					__eflags = _t51 - 0x69;
                                                                                                                                                                                                                                                  					if(_t51 == 0x69) {
                                                                                                                                                                                                                                                  						L27:
                                                                                                                                                                                                                                                  						_t2 = _t117 + 0x20;
                                                                                                                                                                                                                                                  						 *_t2 =  *(_t117 + 0x20) | 0x00000010;
                                                                                                                                                                                                                                                  						__eflags =  *_t2;
                                                                                                                                                                                                                                                  						goto L28;
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  					__eflags = _t51 - 0x6e;
                                                                                                                                                                                                                                                  					if(_t51 == 0x6e) {
                                                                                                                                                                                                                                                  						_t53 = E0114483B(__ecx, _t107);
                                                                                                                                                                                                                                                  						goto L10;
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  					__eflags = _t51 - 0x6f;
                                                                                                                                                                                                                                                  					if(_t51 != 0x6f) {
                                                                                                                                                                                                                                                  						goto L11;
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  					_t53 = E011448AF(__ecx);
                                                                                                                                                                                                                                                  					goto L10;
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				if(_t122 == 0) {
                                                                                                                                                                                                                                                  					goto L27;
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				_t123 = _t51 - _t93;
                                                                                                                                                                                                                                                  				if(_t123 > 0) {
                                                                                                                                                                                                                                                  					_t82 = _t51 - 0x5a;
                                                                                                                                                                                                                                                  					__eflags = _t82;
                                                                                                                                                                                                                                                  					if(_t82 == 0) {
                                                                                                                                                                                                                                                  						_t53 = E011444AC(__ecx);
                                                                                                                                                                                                                                                  						goto L10;
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  					_t83 = _t82 - 7;
                                                                                                                                                                                                                                                  					__eflags = _t83;
                                                                                                                                                                                                                                                  					if(_t83 == 0) {
                                                                                                                                                                                                                                                  						goto L30;
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  					__eflags = _t83;
                                                                                                                                                                                                                                                  					if(__eflags != 0) {
                                                                                                                                                                                                                                                  						goto L11;
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  					L17:
                                                                                                                                                                                                                                                  					_t53 = E01144657(0, _t117, _t107, __eflags, 0);
                                                                                                                                                                                                                                                  					goto L10;
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				if(_t123 == 0) {
                                                                                                                                                                                                                                                  					_push(1);
                                                                                                                                                                                                                                                  					goto L13;
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				if(_t51 == 0x41) {
                                                                                                                                                                                                                                                  					goto L30;
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				if(_t51 == 0x43) {
                                                                                                                                                                                                                                                  					goto L17;
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				if(_t51 <= 0x44) {
                                                                                                                                                                                                                                                  					goto L11;
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				if(_t51 <= 0x47) {
                                                                                                                                                                                                                                                  					goto L30;
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				if(_t51 != 0x53) {
                                                                                                                                                                                                                                                  					goto L11;
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				goto L9;
                                                                                                                                                                                                                                                  			}





































                                                                                                                                                                                                                                                  0x01143fb8
                                                                                                                                                                                                                                                  0x01143fb9
                                                                                                                                                                                                                                                  0x01143fbc
                                                                                                                                                                                                                                                  0x01143fc2
                                                                                                                                                                                                                                                  0x01143fc3
                                                                                                                                                                                                                                                  0x01143fc7
                                                                                                                                                                                                                                                  0x01143fca
                                                                                                                                                                                                                                                  0x01144038
                                                                                                                                                                                                                                                  0x0114403b
                                                                                                                                                                                                                                                  0x0114408a
                                                                                                                                                                                                                                                  0x0114408a
                                                                                                                                                                                                                                                  0x0114408d
                                                                                                                                                                                                                                                  0x01143ff9
                                                                                                                                                                                                                                                  0x01143ffb
                                                                                                                                                                                                                                                  0x01144000
                                                                                                                                                                                                                                                  0x01144002
                                                                                                                                                                                                                                                  0x011440a8
                                                                                                                                                                                                                                                  0x011440ab
                                                                                                                                                                                                                                                  0x011441df
                                                                                                                                                                                                                                                  0x011441df
                                                                                                                                                                                                                                                  0x011441e1
                                                                                                                                                                                                                                                  0x011441e4
                                                                                                                                                                                                                                                  0x011441e4
                                                                                                                                                                                                                                                  0x011440b1
                                                                                                                                                                                                                                                  0x011440b3
                                                                                                                                                                                                                                                  0x011440b7
                                                                                                                                                                                                                                                  0x011440bc
                                                                                                                                                                                                                                                  0x011440c2
                                                                                                                                                                                                                                                  0x011440c5
                                                                                                                                                                                                                                                  0x011440c8
                                                                                                                                                                                                                                                  0x011440ca
                                                                                                                                                                                                                                                  0x011440fb
                                                                                                                                                                                                                                                  0x011440fb
                                                                                                                                                                                                                                                  0x011440fe
                                                                                                                                                                                                                                                  0x01144101
                                                                                                                                                                                                                                                  0x01144108
                                                                                                                                                                                                                                                  0x0114410a
                                                                                                                                                                                                                                                  0x0114410d
                                                                                                                                                                                                                                                  0x0114410f
                                                                                                                                                                                                                                                  0x01144115
                                                                                                                                                                                                                                                  0x01144115
                                                                                                                                                                                                                                                  0x01144115
                                                                                                                                                                                                                                                  0x01144117
                                                                                                                                                                                                                                                  0x01144117
                                                                                                                                                                                                                                                  0x0114411a
                                                                                                                                                                                                                                                  0x01144125
                                                                                                                                                                                                                                                  0x01144125
                                                                                                                                                                                                                                                  0x01144127
                                                                                                                                                                                                                                                  0x01144127
                                                                                                                                                                                                                                                  0x01144129
                                                                                                                                                                                                                                                  0x0114412f
                                                                                                                                                                                                                                                  0x0114412f
                                                                                                                                                                                                                                                  0x01144134
                                                                                                                                                                                                                                                  0x01144137
                                                                                                                                                                                                                                                  0x01144142
                                                                                                                                                                                                                                                  0x01144144
                                                                                                                                                                                                                                                  0x01144145
                                                                                                                                                                                                                                                  0x01144145
                                                                                                                                                                                                                                                  0x01144149
                                                                                                                                                                                                                                                  0x01144149
                                                                                                                                                                                                                                                  0x0114414c
                                                                                                                                                                                                                                                  0x0114414f
                                                                                                                                                                                                                                                  0x01144153
                                                                                                                                                                                                                                                  0x01144159
                                                                                                                                                                                                                                                  0x0114415f
                                                                                                                                                                                                                                                  0x01144161
                                                                                                                                                                                                                                                  0x01144165
                                                                                                                                                                                                                                                  0x0114416c
                                                                                                                                                                                                                                                  0x01144171
                                                                                                                                                                                                                                                  0x01144174
                                                                                                                                                                                                                                                  0x01144174
                                                                                                                                                                                                                                                  0x0114417a
                                                                                                                                                                                                                                                  0x01144187
                                                                                                                                                                                                                                                  0x0114418c
                                                                                                                                                                                                                                                  0x01144191
                                                                                                                                                                                                                                                  0x01144194
                                                                                                                                                                                                                                                  0x01144196
                                                                                                                                                                                                                                                  0x01144198
                                                                                                                                                                                                                                                  0x0114419b
                                                                                                                                                                                                                                                  0x0114419e
                                                                                                                                                                                                                                                  0x011441ab
                                                                                                                                                                                                                                                  0x011441b0
                                                                                                                                                                                                                                                  0x011441b0
                                                                                                                                                                                                                                                  0x0114419e
                                                                                                                                                                                                                                                  0x011441b7
                                                                                                                                                                                                                                                  0x011441bc
                                                                                                                                                                                                                                                  0x011441bf
                                                                                                                                                                                                                                                  0x011441c4
                                                                                                                                                                                                                                                  0x011441c7
                                                                                                                                                                                                                                                  0x011441c9
                                                                                                                                                                                                                                                  0x011441d6
                                                                                                                                                                                                                                                  0x011441db
                                                                                                                                                                                                                                                  0x011441c9
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x011441de
                                                                                                                                                                                                                                                  0x01144139
                                                                                                                                                                                                                                                  0x0114413c
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114413e
                                                                                                                                                                                                                                                  0x0114412b
                                                                                                                                                                                                                                                  0x0114412d
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114412d
                                                                                                                                                                                                                                                  0x0114411c
                                                                                                                                                                                                                                                  0x0114411f
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01144121
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01144121
                                                                                                                                                                                                                                                  0x01144111
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01144111
                                                                                                                                                                                                                                                  0x01144103
                                                                                                                                                                                                                                                  0x01144106
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01144106
                                                                                                                                                                                                                                                  0x011440ce
                                                                                                                                                                                                                                                  0x011440d1
                                                                                                                                                                                                                                                  0x011440d3
                                                                                                                                                                                                                                                  0x011440db
                                                                                                                                                                                                                                                  0x011440dd
                                                                                                                                                                                                                                                  0x011440ec
                                                                                                                                                                                                                                                  0x011440ee
                                                                                                                                                                                                                                                  0x011440f0
                                                                                                                                                                                                                                                  0x011440f2
                                                                                                                                                                                                                                                  0x011440f6
                                                                                                                                                                                                                                                  0x011440f8
                                                                                                                                                                                                                                                  0x011440f8
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x011440f0
                                                                                                                                                                                                                                                  0x011440df
                                                                                                                                                                                                                                                  0x011440e3
                                                                                                                                                                                                                                                  0x011440e3
                                                                                                                                                                                                                                                  0x011440e5
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x011440e5
                                                                                                                                                                                                                                                  0x011440d5
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x011440d5
                                                                                                                                                                                                                                                  0x01144008
                                                                                                                                                                                                                                                  0x01144008
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01144008
                                                                                                                                                                                                                                                  0x01144094
                                                                                                                                                                                                                                                  0x01144094
                                                                                                                                                                                                                                                  0x01144097
                                                                                                                                                                                                                                                  0x01144069
                                                                                                                                                                                                                                                  0x01144069
                                                                                                                                                                                                                                                  0x0114406a
                                                                                                                                                                                                                                                  0x0114406c
                                                                                                                                                                                                                                                  0x0114406e
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114406e
                                                                                                                                                                                                                                                  0x01144099
                                                                                                                                                                                                                                                  0x0114409c
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x011440a2
                                                                                                                                                                                                                                                  0x01144011
                                                                                                                                                                                                                                                  0x01144011
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01144011
                                                                                                                                                                                                                                                  0x0114403d
                                                                                                                                                                                                                                                  0x01144080
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01144080
                                                                                                                                                                                                                                                  0x0114403f
                                                                                                                                                                                                                                                  0x01144042
                                                                                                                                                                                                                                                  0x01144075
                                                                                                                                                                                                                                                  0x01144077
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01144077
                                                                                                                                                                                                                                                  0x01144044
                                                                                                                                                                                                                                                  0x01144047
                                                                                                                                                                                                                                                  0x01144065
                                                                                                                                                                                                                                                  0x01144065
                                                                                                                                                                                                                                                  0x01144065
                                                                                                                                                                                                                                                  0x01144065
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01144065
                                                                                                                                                                                                                                                  0x01144049
                                                                                                                                                                                                                                                  0x0114404c
                                                                                                                                                                                                                                                  0x0114405e
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114405e
                                                                                                                                                                                                                                                  0x0114404e
                                                                                                                                                                                                                                                  0x01144051
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01144055
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01144055
                                                                                                                                                                                                                                                  0x01143fcc
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01143fd2
                                                                                                                                                                                                                                                  0x01143fd4
                                                                                                                                                                                                                                                  0x01144015
                                                                                                                                                                                                                                                  0x01144015
                                                                                                                                                                                                                                                  0x01144018
                                                                                                                                                                                                                                                  0x01144031
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01144031
                                                                                                                                                                                                                                                  0x0114401a
                                                                                                                                                                                                                                                  0x0114401a
                                                                                                                                                                                                                                                  0x0114401d
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01144020
                                                                                                                                                                                                                                                  0x01144023
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01144025
                                                                                                                                                                                                                                                  0x01144028
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01144028
                                                                                                                                                                                                                                                  0x01143fd6
                                                                                                                                                                                                                                                  0x0114400f
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114400f
                                                                                                                                                                                                                                                  0x01143fdb
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01143fe4
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01143fe9
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01143fee
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01143ff7
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.247119821.0000000001141000.00000020.00000001.01000000.00000004.sdmp, Offset: 01140000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247105331.0000000001140000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247146501.0000000001153000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247154971.000000000115A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247161841.000000000115C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1140000_test_restart.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: 0
                                                                                                                                                                                                                                                  • API String ID: 0-4108050209
                                                                                                                                                                                                                                                  • Opcode ID: 756cb97ebb11ea0c7a711d23b89c77f62c16a0084c6cd275a2310426dd67da6a
                                                                                                                                                                                                                                                  • Instruction ID: d597526cd105dadb801c893a792fb23d8b872125aff9b1cfcf4f04400007acee
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 756cb97ebb11ea0c7a711d23b89c77f62c16a0084c6cd275a2310426dd67da6a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3F517CB0300A4957FF3D9A6C98947FF6B9AAB21E04F04001DD687D7E81D712E959C353
                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                                                  			E0114AD21() {
                                                                                                                                                                                                                                                  				signed int _t3;
                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                  				_t3 = GetProcessHeap();
                                                                                                                                                                                                                                                  				 *0x115b2a0 = _t3;
                                                                                                                                                                                                                                                  				return _t3 & 0xffffff00 | _t3 != 0x00000000;
                                                                                                                                                                                                                                                  			}




                                                                                                                                                                                                                                                  0x0114ad21
                                                                                                                                                                                                                                                  0x0114ad29
                                                                                                                                                                                                                                                  0x0114ad31

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.247119821.0000000001141000.00000020.00000001.01000000.00000004.sdmp, Offset: 01140000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247105331.0000000001140000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247146501.0000000001153000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247154971.000000000115A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247161841.000000000115C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1140000_test_restart.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: HeapProcess
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 54951025-0
                                                                                                                                                                                                                                                  • Opcode ID: 683b23d1417588cd3f43005d5235b8fd0706073d5c5b681b21601fc86d1746c9
                                                                                                                                                                                                                                                  • Instruction ID: e34d4e5d68f5f887c04f68fda0aecd040255855f61021bb99d05d2f81af6166d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 683b23d1417588cd3f43005d5235b8fd0706073d5c5b681b21601fc86d1746c9
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EDA02230300300CF83288F30A20830F3BEEBA00BC03088038A03AC2008EBB080C0FB22
                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                  C-Code - Quality: 72%
                                                                                                                                                                                                                                                  			E0114FD4C(unsigned int _a4) {
                                                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                                                  				signed int _v32;
                                                                                                                                                                                                                                                  				void _v36;
                                                                                                                                                                                                                                                  				signed int _t56;
                                                                                                                                                                                                                                                  				signed int _t59;
                                                                                                                                                                                                                                                  				unsigned int _t61;
                                                                                                                                                                                                                                                  				unsigned int _t63;
                                                                                                                                                                                                                                                  				signed int _t70;
                                                                                                                                                                                                                                                  				signed int _t81;
                                                                                                                                                                                                                                                  				void* _t101;
                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                  				_t61 = _a4;
                                                                                                                                                                                                                                                  				_t68 = _t61 >> 0x00000010 & 0x0000003f;
                                                                                                                                                                                                                                                  				_t70 = 7;
                                                                                                                                                                                                                                                  				memset( &_v36, 0, _t70 << 2);
                                                                                                                                                                                                                                                  				asm("fnstenv [ebp-0x20]");
                                                                                                                                                                                                                                                  				_v32 = _v32 ^ (_v32 ^ ((_t61 >> 0x00000010 & 1) << 0x00000005 | ((_t61 >> 0x00000010 & 0x0000003f) >> 0x00000001 & 1) << 0x00000004 | (_t68 >> 0x00000002 & 1) << 0x00000003 | (_t68 >> 0x00000003 & 1) << 0x00000002 | _t68 >> 0x00000004 & 1 | (_t68 >> 0x00000005 & 1) + (_t68 >> 0x00000005 & 1))) & 0x0000003f;
                                                                                                                                                                                                                                                  				asm("fldenv [ebp-0x20]");
                                                                                                                                                                                                                                                  				_t63 = _t61 >> 0x00000018 & 0x0000003f;
                                                                                                                                                                                                                                                  				_t56 = (_t63 >> 0x00000005 & 1) + (_t63 >> 0x00000005 & 1);
                                                                                                                                                                                                                                                  				_t81 = (_t63 & 1) << 0x00000005 | (_t63 >> 0x00000001 & 1) << 0x00000004 | (_t63 >> 0x00000002 & 1) << 0x00000003 | (_t63 >> 0x00000003 & 1) << 0x00000002 | _t63 >> 0x00000004 & 1 | _t56;
                                                                                                                                                                                                                                                  				_t101 =  *0x115ac08 - 1; // 0x6
                                                                                                                                                                                                                                                  				if(_t101 >= 0) {
                                                                                                                                                                                                                                                  					asm("stmxcsr dword [ebp-0x4]");
                                                                                                                                                                                                                                                  					_t59 = _v8 & 0xffffffc0 | _t81 & 0x0000003f;
                                                                                                                                                                                                                                                  					_v8 = _t59;
                                                                                                                                                                                                                                                  					asm("ldmxcsr dword [ebp-0x4]");
                                                                                                                                                                                                                                                  					return _t59;
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				return _t56;
                                                                                                                                                                                                                                                  			}













                                                                                                                                                                                                                                                  0x0114fd57
                                                                                                                                                                                                                                                  0x0114fd5f
                                                                                                                                                                                                                                                  0x0114fdb7
                                                                                                                                                                                                                                                  0x0114fdb8
                                                                                                                                                                                                                                                  0x0114fdba
                                                                                                                                                                                                                                                  0x0114fdc9
                                                                                                                                                                                                                                                  0x0114fdcc
                                                                                                                                                                                                                                                  0x0114fdd2
                                                                                                                                                                                                                                                  0x0114fe1c
                                                                                                                                                                                                                                                  0x0114fe1f
                                                                                                                                                                                                                                                  0x0114fe21
                                                                                                                                                                                                                                                  0x0114fe29
                                                                                                                                                                                                                                                  0x0114fe2b
                                                                                                                                                                                                                                                  0x0114fe38
                                                                                                                                                                                                                                                  0x0114fe3a
                                                                                                                                                                                                                                                  0x0114fe3d
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114fe3d
                                                                                                                                                                                                                                                  0x0114fe42

                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.247119821.0000000001141000.00000020.00000001.01000000.00000004.sdmp, Offset: 01140000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247105331.0000000001140000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247146501.0000000001153000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247154971.000000000115A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247161841.000000000115C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1140000_test_restart.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 748910a76dcade1a5ad4908a8f3fc3e59d46ffb65680dc383905d4d0670b880f
                                                                                                                                                                                                                                                  • Instruction ID: 86985bd8e15d80158f1018710672b06a09b831dd95dd1489a3493e8713d1c7e3
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 748910a76dcade1a5ad4908a8f3fc3e59d46ffb65680dc383905d4d0670b880f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4C21B373F205394B7B0CC47ECC522BDB6E1C78C501745823AE8A6EA2C1D968D917E2E4
                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                  C-Code - Quality: 72%
                                                                                                                                                                                                                                                  			E0114FC2C(void* __ecx) {
                                                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                                                  				signed int _v12;
                                                                                                                                                                                                                                                  				unsigned int _t55;
                                                                                                                                                                                                                                                  				signed int _t70;
                                                                                                                                                                                                                                                  				void* _t72;
                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                  				_v8 = 0;
                                                                                                                                                                                                                                                  				asm("fnstsw word [ebp-0x4]");
                                                                                                                                                                                                                                                  				_t70 = ((_v8 & 0x3f) >> 0x00000001 & 1) << 0x00000005 | ((_v8 & 0x3f) >> 0x00000002 & 1) << 0x00000003 | ((_v8 & 0x3f) >> 0x00000003 & 1) << 0x00000002 | (_t43 >> 0x00000004 & 1) + (_t43 >> 0x00000004 & 1) | (_t43 & 1) << 0x00000004 | _t43 >> 0x00000005;
                                                                                                                                                                                                                                                  				_t72 =  *0x115ac08 - 1; // 0x6
                                                                                                                                                                                                                                                  				if(_t72 >= 0) {
                                                                                                                                                                                                                                                  					asm("stmxcsr dword [ebp-0x8]");
                                                                                                                                                                                                                                                  					_t55 = _v12 & 0x0000003f;
                                                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                                                  					_t55 = 0;
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				return (((_t55 >> 0x00000001 & 1) << 0x00000005 | (_t55 >> 0x00000002 & 1) << 0x00000003 | (_t55 >> 0x00000003 & 1) << 0x00000002 | (_t55 >> 0x00000004 & 1) + (_t55 >> 0x00000004 & 1) | (_t55 & 1) << 0x00000004 | _t55 >> 0x00000005) << 0x00000008 | _t70) << 0x00000010 | (_t55 >> 0x00000001 & 1) << 0x00000005 | (_t55 >> 0x00000002 & 1) << 0x00000003 | (_t55 >> 0x00000003 & 1) << 0x00000002 | (_t55 >> 0x00000004 & 1) + (_t55 >> 0x00000004 & 1) | (_t55 & 1) << 0x00000004 | _t55 >> 0x00000005 | _t70;
                                                                                                                                                                                                                                                  			}








                                                                                                                                                                                                                                                  0x0114fc37
                                                                                                                                                                                                                                                  0x0114fc3b
                                                                                                                                                                                                                                                  0x0114fc80
                                                                                                                                                                                                                                                  0x0114fc82
                                                                                                                                                                                                                                                  0x0114fc88
                                                                                                                                                                                                                                                  0x0114fc8e
                                                                                                                                                                                                                                                  0x0114fc95
                                                                                                                                                                                                                                                  0x0114fc8a
                                                                                                                                                                                                                                                  0x0114fc8a
                                                                                                                                                                                                                                                  0x0114fc8a
                                                                                                                                                                                                                                                  0x0114fce3

                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.247119821.0000000001141000.00000020.00000001.01000000.00000004.sdmp, Offset: 01140000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247105331.0000000001140000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247146501.0000000001153000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247154971.000000000115A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247161841.000000000115C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1140000_test_restart.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 3ea0e8f36b9957ba08ad56ed6d531d2c88516fc1231eaabfb61e07c9afc1c7e0
                                                                                                                                                                                                                                                  • Instruction ID: 8ba265e1d87c3b2df8ec8f105a2c77c14934591ecf487552f25c24b7b0e4929d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3ea0e8f36b9957ba08ad56ed6d531d2c88516fc1231eaabfb61e07c9afc1c7e0
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 34117333F30C255B675C81AD8C172BAA5D2EBD815075F533AD826E7384E9A4DE13D290
                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                                                  			E0114A27A(void* __ecx) {
                                                                                                                                                                                                                                                  				char _v8;
                                                                                                                                                                                                                                                  				intOrPtr _t7;
                                                                                                                                                                                                                                                  				char _t13;
                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                  				_t13 = 0;
                                                                                                                                                                                                                                                  				_v8 = 0;
                                                                                                                                                                                                                                                  				_t7 =  *((intOrPtr*)( *[fs:0x30] + 0x10));
                                                                                                                                                                                                                                                  				_t16 =  *((intOrPtr*)(_t7 + 8));
                                                                                                                                                                                                                                                  				if( *((intOrPtr*)(_t7 + 8)) < 0) {
                                                                                                                                                                                                                                                  					L2:
                                                                                                                                                                                                                                                  					_t13 = 1;
                                                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                                                  					E01146897(_t16,  &_v8);
                                                                                                                                                                                                                                                  					if(_v8 != 1) {
                                                                                                                                                                                                                                                  						goto L2;
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				return _t13;
                                                                                                                                                                                                                                                  			}






                                                                                                                                                                                                                                                  0x0114a287
                                                                                                                                                                                                                                                  0x0114a289
                                                                                                                                                                                                                                                  0x0114a28c
                                                                                                                                                                                                                                                  0x0114a28f
                                                                                                                                                                                                                                                  0x0114a292
                                                                                                                                                                                                                                                  0x0114a2a3
                                                                                                                                                                                                                                                  0x0114a2a5
                                                                                                                                                                                                                                                  0x0114a294
                                                                                                                                                                                                                                                  0x0114a298
                                                                                                                                                                                                                                                  0x0114a2a1
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114a2a1
                                                                                                                                                                                                                                                  0x0114a2aa

                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.247119821.0000000001141000.00000020.00000001.01000000.00000004.sdmp, Offset: 01140000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247105331.0000000001140000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247146501.0000000001153000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247154971.000000000115A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247161841.000000000115C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1140000_test_restart.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 546df34c52ab81004f18e783408be2451259dc683b47c53509bf1018cc33359e
                                                                                                                                                                                                                                                  • Instruction ID: 88b3b7d0ad4e6cc8bb004dc54c0d9cd7dc540250e245dbf3bec38b0555350735
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 546df34c52ab81004f18e783408be2451259dc683b47c53509bf1018cc33359e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AEE08C72911238EBCB18DB8CD904D8AF7ECEB85E04B124096B602D3100C370DE00D7D0
                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                                                  			E0114A997(intOrPtr _a4) {
                                                                                                                                                                                                                                                  				intOrPtr _v8;
                                                                                                                                                                                                                                                  				intOrPtr _t25;
                                                                                                                                                                                                                                                  				intOrPtr* _t26;
                                                                                                                                                                                                                                                  				intOrPtr _t28;
                                                                                                                                                                                                                                                  				intOrPtr* _t29;
                                                                                                                                                                                                                                                  				intOrPtr* _t31;
                                                                                                                                                                                                                                                  				intOrPtr* _t45;
                                                                                                                                                                                                                                                  				intOrPtr* _t46;
                                                                                                                                                                                                                                                  				intOrPtr* _t47;
                                                                                                                                                                                                                                                  				intOrPtr* _t55;
                                                                                                                                                                                                                                                  				intOrPtr* _t70;
                                                                                                                                                                                                                                                  				intOrPtr _t74;
                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                  				_t74 = _a4;
                                                                                                                                                                                                                                                  				_t25 =  *((intOrPtr*)(_t74 + 0x88));
                                                                                                                                                                                                                                                  				if(_t25 != 0 && _t25 != 0x115a720) {
                                                                                                                                                                                                                                                  					_t45 =  *((intOrPtr*)(_t74 + 0x7c));
                                                                                                                                                                                                                                                  					if(_t45 != 0 &&  *_t45 == 0) {
                                                                                                                                                                                                                                                  						_t46 =  *((intOrPtr*)(_t74 + 0x84));
                                                                                                                                                                                                                                                  						if(_t46 != 0 &&  *_t46 == 0) {
                                                                                                                                                                                                                                                  							E011466AB(_t46);
                                                                                                                                                                                                                                                  							E0114A550( *((intOrPtr*)(_t74 + 0x88)));
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  						_t47 =  *((intOrPtr*)(_t74 + 0x80));
                                                                                                                                                                                                                                                  						if(_t47 != 0 &&  *_t47 == 0) {
                                                                                                                                                                                                                                                  							E011466AB(_t47);
                                                                                                                                                                                                                                                  							E0114A64E( *((intOrPtr*)(_t74 + 0x88)));
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  						E011466AB( *((intOrPtr*)(_t74 + 0x7c)));
                                                                                                                                                                                                                                                  						E011466AB( *((intOrPtr*)(_t74 + 0x88)));
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				_t26 =  *((intOrPtr*)(_t74 + 0x8c));
                                                                                                                                                                                                                                                  				if(_t26 != 0 &&  *_t26 == 0) {
                                                                                                                                                                                                                                                  					E011466AB( *((intOrPtr*)(_t74 + 0x90)) - 0xfe);
                                                                                                                                                                                                                                                  					E011466AB( *((intOrPtr*)(_t74 + 0x94)) - 0x80);
                                                                                                                                                                                                                                                  					E011466AB( *((intOrPtr*)(_t74 + 0x98)) - 0x80);
                                                                                                                                                                                                                                                  					E011466AB( *((intOrPtr*)(_t74 + 0x8c)));
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				E0114AB08( *((intOrPtr*)(_t74 + 0x9c)));
                                                                                                                                                                                                                                                  				_t28 = 6;
                                                                                                                                                                                                                                                  				_t55 = _t74 + 0xa0;
                                                                                                                                                                                                                                                  				_v8 = _t28;
                                                                                                                                                                                                                                                  				_t70 = _t74 + 0x28;
                                                                                                                                                                                                                                                  				do {
                                                                                                                                                                                                                                                  					if( *((intOrPtr*)(_t70 - 8)) != 0x115a1f8) {
                                                                                                                                                                                                                                                  						_t31 =  *_t70;
                                                                                                                                                                                                                                                  						if(_t31 != 0 &&  *_t31 == 0) {
                                                                                                                                                                                                                                                  							E011466AB(_t31);
                                                                                                                                                                                                                                                  							E011466AB( *_t55);
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  						_t28 = _v8;
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  					if( *((intOrPtr*)(_t70 - 0xc)) != 0) {
                                                                                                                                                                                                                                                  						_t29 =  *((intOrPtr*)(_t70 - 4));
                                                                                                                                                                                                                                                  						if(_t29 != 0 &&  *_t29 == 0) {
                                                                                                                                                                                                                                                  							E011466AB(_t29);
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  						_t28 = _v8;
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  					_t55 = _t55 + 4;
                                                                                                                                                                                                                                                  					_t70 = _t70 + 0x10;
                                                                                                                                                                                                                                                  					_t28 = _t28 - 1;
                                                                                                                                                                                                                                                  					_v8 = _t28;
                                                                                                                                                                                                                                                  				} while (_t28 != 0);
                                                                                                                                                                                                                                                  				return E011466AB(_t74);
                                                                                                                                                                                                                                                  			}















                                                                                                                                                                                                                                                  0x0114a99f
                                                                                                                                                                                                                                                  0x0114a9a3
                                                                                                                                                                                                                                                  0x0114a9ab
                                                                                                                                                                                                                                                  0x0114a9b4
                                                                                                                                                                                                                                                  0x0114a9b9
                                                                                                                                                                                                                                                  0x0114a9c0
                                                                                                                                                                                                                                                  0x0114a9c8
                                                                                                                                                                                                                                                  0x0114a9d0
                                                                                                                                                                                                                                                  0x0114a9db
                                                                                                                                                                                                                                                  0x0114a9e1
                                                                                                                                                                                                                                                  0x0114a9e2
                                                                                                                                                                                                                                                  0x0114a9ea
                                                                                                                                                                                                                                                  0x0114a9f2
                                                                                                                                                                                                                                                  0x0114a9fd
                                                                                                                                                                                                                                                  0x0114aa03
                                                                                                                                                                                                                                                  0x0114aa07
                                                                                                                                                                                                                                                  0x0114aa12
                                                                                                                                                                                                                                                  0x0114aa18
                                                                                                                                                                                                                                                  0x0114a9b9
                                                                                                                                                                                                                                                  0x0114aa19
                                                                                                                                                                                                                                                  0x0114aa21
                                                                                                                                                                                                                                                  0x0114aa34
                                                                                                                                                                                                                                                  0x0114aa47
                                                                                                                                                                                                                                                  0x0114aa55
                                                                                                                                                                                                                                                  0x0114aa60
                                                                                                                                                                                                                                                  0x0114aa65
                                                                                                                                                                                                                                                  0x0114aa6e
                                                                                                                                                                                                                                                  0x0114aa76
                                                                                                                                                                                                                                                  0x0114aa77
                                                                                                                                                                                                                                                  0x0114aa7d
                                                                                                                                                                                                                                                  0x0114aa80
                                                                                                                                                                                                                                                  0x0114aa83
                                                                                                                                                                                                                                                  0x0114aa8a
                                                                                                                                                                                                                                                  0x0114aa8c
                                                                                                                                                                                                                                                  0x0114aa90
                                                                                                                                                                                                                                                  0x0114aa98
                                                                                                                                                                                                                                                  0x0114aa9f
                                                                                                                                                                                                                                                  0x0114aaa5
                                                                                                                                                                                                                                                  0x0114aaa6
                                                                                                                                                                                                                                                  0x0114aaa6
                                                                                                                                                                                                                                                  0x0114aaad
                                                                                                                                                                                                                                                  0x0114aaaf
                                                                                                                                                                                                                                                  0x0114aab4
                                                                                                                                                                                                                                                  0x0114aabc
                                                                                                                                                                                                                                                  0x0114aac1
                                                                                                                                                                                                                                                  0x0114aac2
                                                                                                                                                                                                                                                  0x0114aac2
                                                                                                                                                                                                                                                  0x0114aac5
                                                                                                                                                                                                                                                  0x0114aac8
                                                                                                                                                                                                                                                  0x0114aacb
                                                                                                                                                                                                                                                  0x0114aace
                                                                                                                                                                                                                                                  0x0114aace
                                                                                                                                                                                                                                                  0x0114aade

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • ___free_lconv_mon.LIBCMT ref: 0114A9DB
                                                                                                                                                                                                                                                    • Part of subcall function 0114A550: _free.LIBCMT ref: 0114A56D
                                                                                                                                                                                                                                                    • Part of subcall function 0114A550: _free.LIBCMT ref: 0114A57F
                                                                                                                                                                                                                                                    • Part of subcall function 0114A550: _free.LIBCMT ref: 0114A591
                                                                                                                                                                                                                                                    • Part of subcall function 0114A550: _free.LIBCMT ref: 0114A5A3
                                                                                                                                                                                                                                                    • Part of subcall function 0114A550: _free.LIBCMT ref: 0114A5B5
                                                                                                                                                                                                                                                    • Part of subcall function 0114A550: _free.LIBCMT ref: 0114A5C7
                                                                                                                                                                                                                                                    • Part of subcall function 0114A550: _free.LIBCMT ref: 0114A5D9
                                                                                                                                                                                                                                                    • Part of subcall function 0114A550: _free.LIBCMT ref: 0114A5EB
                                                                                                                                                                                                                                                    • Part of subcall function 0114A550: _free.LIBCMT ref: 0114A5FD
                                                                                                                                                                                                                                                    • Part of subcall function 0114A550: _free.LIBCMT ref: 0114A60F
                                                                                                                                                                                                                                                    • Part of subcall function 0114A550: _free.LIBCMT ref: 0114A621
                                                                                                                                                                                                                                                    • Part of subcall function 0114A550: _free.LIBCMT ref: 0114A633
                                                                                                                                                                                                                                                    • Part of subcall function 0114A550: _free.LIBCMT ref: 0114A645
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0114A9D0
                                                                                                                                                                                                                                                    • Part of subcall function 011466AB: HeapFree.KERNEL32(00000000,00000000,?,0114A6E1,?,00000000,?,?,?,0114A708,?,00000007,?,?,0114AB2E,?), ref: 011466C1
                                                                                                                                                                                                                                                    • Part of subcall function 011466AB: GetLastError.KERNEL32(?,?,0114A6E1,?,00000000,?,?,?,0114A708,?,00000007,?,?,0114AB2E,?,?), ref: 011466D3
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0114A9F2
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0114AA07
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0114AA12
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0114AA34
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0114AA47
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0114AA55
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0114AA60
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0114AA98
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0114AA9F
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0114AABC
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0114AAD4
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.247119821.0000000001141000.00000020.00000001.01000000.00000004.sdmp, Offset: 01140000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247105331.0000000001140000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247146501.0000000001153000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247154971.000000000115A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247161841.000000000115C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1140000_test_restart.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 161543041-0
                                                                                                                                                                                                                                                  • Opcode ID: 161bd607f8ed940d4d1f46246524ada3d0093e47fad6b19457aa02360d5c52fe
                                                                                                                                                                                                                                                  • Instruction ID: 7e2ecdd23e2f39734e63001a4a4c85852f14de6d505341a53da41577b517a481
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 161bd607f8ed940d4d1f46246524ada3d0093e47fad6b19457aa02360d5c52fe
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BE31C3316407029FEF29AA7DEA44B5A77E8EF42B58F254819E05AD7190DF30E880CB24
                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                  C-Code - Quality: 77%
                                                                                                                                                                                                                                                  			E01147A6F(void* __ebx, void* __edi, void* __esi, char _a4) {
                                                                                                                                                                                                                                                  				void* _v5;
                                                                                                                                                                                                                                                  				char _v12;
                                                                                                                                                                                                                                                  				char _v16;
                                                                                                                                                                                                                                                  				char _v20;
                                                                                                                                                                                                                                                  				void* __ebp;
                                                                                                                                                                                                                                                  				char _t55;
                                                                                                                                                                                                                                                  				char _t61;
                                                                                                                                                                                                                                                  				void* _t67;
                                                                                                                                                                                                                                                  				intOrPtr _t68;
                                                                                                                                                                                                                                                  				void* _t72;
                                                                                                                                                                                                                                                  				void* _t73;
                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                  				_t73 = __esi;
                                                                                                                                                                                                                                                  				_t72 = __edi;
                                                                                                                                                                                                                                                  				_t67 = __ebx;
                                                                                                                                                                                                                                                  				_t36 = _a4;
                                                                                                                                                                                                                                                  				_t68 =  *_a4;
                                                                                                                                                                                                                                                  				_t77 = _t68 - 0x1154050;
                                                                                                                                                                                                                                                  				if(_t68 != 0x1154050) {
                                                                                                                                                                                                                                                  					E011466AB(_t68);
                                                                                                                                                                                                                                                  					_t36 = _a4;
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				E011466AB( *((intOrPtr*)(_t36 + 0x3c)));
                                                                                                                                                                                                                                                  				E011466AB( *((intOrPtr*)(_a4 + 0x30)));
                                                                                                                                                                                                                                                  				E011466AB( *((intOrPtr*)(_a4 + 0x34)));
                                                                                                                                                                                                                                                  				E011466AB( *((intOrPtr*)(_a4 + 0x38)));
                                                                                                                                                                                                                                                  				E011466AB( *((intOrPtr*)(_a4 + 0x28)));
                                                                                                                                                                                                                                                  				E011466AB( *((intOrPtr*)(_a4 + 0x2c)));
                                                                                                                                                                                                                                                  				E011466AB( *((intOrPtr*)(_a4 + 0x40)));
                                                                                                                                                                                                                                                  				E011466AB( *((intOrPtr*)(_a4 + 0x44)));
                                                                                                                                                                                                                                                  				E011466AB( *((intOrPtr*)(_a4 + 0x360)));
                                                                                                                                                                                                                                                  				_v16 =  &_a4;
                                                                                                                                                                                                                                                  				_t55 = 5;
                                                                                                                                                                                                                                                  				_v12 = _t55;
                                                                                                                                                                                                                                                  				_v20 = _t55;
                                                                                                                                                                                                                                                  				_push( &_v12);
                                                                                                                                                                                                                                                  				_push( &_v16);
                                                                                                                                                                                                                                                  				_push( &_v20);
                                                                                                                                                                                                                                                  				E0114789B(_t67, _t72, _t73, _t77);
                                                                                                                                                                                                                                                  				_v16 =  &_a4;
                                                                                                                                                                                                                                                  				_t61 = 4;
                                                                                                                                                                                                                                                  				_v20 = _t61;
                                                                                                                                                                                                                                                  				_v12 = _t61;
                                                                                                                                                                                                                                                  				_push( &_v20);
                                                                                                                                                                                                                                                  				_push( &_v16);
                                                                                                                                                                                                                                                  				_push( &_v12);
                                                                                                                                                                                                                                                  				return E01147906(_t67, _t72, _t73, _t77);
                                                                                                                                                                                                                                                  			}














                                                                                                                                                                                                                                                  0x01147a6f
                                                                                                                                                                                                                                                  0x01147a6f
                                                                                                                                                                                                                                                  0x01147a6f
                                                                                                                                                                                                                                                  0x01147a74
                                                                                                                                                                                                                                                  0x01147a7a
                                                                                                                                                                                                                                                  0x01147a7c
                                                                                                                                                                                                                                                  0x01147a82
                                                                                                                                                                                                                                                  0x01147a85
                                                                                                                                                                                                                                                  0x01147a8a
                                                                                                                                                                                                                                                  0x01147a8d
                                                                                                                                                                                                                                                  0x01147a91
                                                                                                                                                                                                                                                  0x01147a9c
                                                                                                                                                                                                                                                  0x01147aa7
                                                                                                                                                                                                                                                  0x01147ab2
                                                                                                                                                                                                                                                  0x01147abd
                                                                                                                                                                                                                                                  0x01147ac8
                                                                                                                                                                                                                                                  0x01147ad3
                                                                                                                                                                                                                                                  0x01147ade
                                                                                                                                                                                                                                                  0x01147aec
                                                                                                                                                                                                                                                  0x01147af7
                                                                                                                                                                                                                                                  0x01147aff
                                                                                                                                                                                                                                                  0x01147b00
                                                                                                                                                                                                                                                  0x01147b03
                                                                                                                                                                                                                                                  0x01147b09
                                                                                                                                                                                                                                                  0x01147b0d
                                                                                                                                                                                                                                                  0x01147b11
                                                                                                                                                                                                                                                  0x01147b12
                                                                                                                                                                                                                                                  0x01147b1c
                                                                                                                                                                                                                                                  0x01147b22
                                                                                                                                                                                                                                                  0x01147b23
                                                                                                                                                                                                                                                  0x01147b26
                                                                                                                                                                                                                                                  0x01147b2c
                                                                                                                                                                                                                                                  0x01147b30
                                                                                                                                                                                                                                                  0x01147b34
                                                                                                                                                                                                                                                  0x01147b3b

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 01147A85
                                                                                                                                                                                                                                                    • Part of subcall function 011466AB: HeapFree.KERNEL32(00000000,00000000,?,0114A6E1,?,00000000,?,?,?,0114A708,?,00000007,?,?,0114AB2E,?), ref: 011466C1
                                                                                                                                                                                                                                                    • Part of subcall function 011466AB: GetLastError.KERNEL32(?,?,0114A6E1,?,00000000,?,?,?,0114A708,?,00000007,?,?,0114AB2E,?,?), ref: 011466D3
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 01147A91
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 01147A9C
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 01147AA7
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 01147AB2
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 01147ABD
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 01147AC8
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 01147AD3
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 01147ADE
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 01147AEC
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.247119821.0000000001141000.00000020.00000001.01000000.00000004.sdmp, Offset: 01140000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247105331.0000000001140000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247146501.0000000001153000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247154971.000000000115A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247161841.000000000115C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1140000_test_restart.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                                                                                                                                  • Opcode ID: 4fbdba79955ded6f172e11838c798d1b324fb3dcffe3be85092a2b4f493a6fd1
                                                                                                                                                                                                                                                  • Instruction ID: a6b57ddadaac1036def35dda347c776289a132b2eae27fd3d5126cedd03b2fdd
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4fbdba79955ded6f172e11838c798d1b324fb3dcffe3be85092a2b4f493a6fd1
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C321F876910109BFCF05EFA5C980DDE7BB9FF59608F0081A6F6169B120EB31EA45CB80
                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                  C-Code - Quality: 87%
                                                                                                                                                                                                                                                  			E01149E72(signed int __ebx, void* __edi, void* __esi, signed int _a4, signed int _a8) {
                                                                                                                                                                                                                                                  				signed int _v5;
                                                                                                                                                                                                                                                  				signed int _v12;
                                                                                                                                                                                                                                                  				signed int _v16;
                                                                                                                                                                                                                                                  				signed int _v20;
                                                                                                                                                                                                                                                  				signed int _v48;
                                                                                                                                                                                                                                                  				signed int _t59;
                                                                                                                                                                                                                                                  				signed int _t62;
                                                                                                                                                                                                                                                  				signed int _t64;
                                                                                                                                                                                                                                                  				signed int _t67;
                                                                                                                                                                                                                                                  				signed int _t68;
                                                                                                                                                                                                                                                  				signed int _t71;
                                                                                                                                                                                                                                                  				signed int _t72;
                                                                                                                                                                                                                                                  				signed int _t76;
                                                                                                                                                                                                                                                  				signed int* _t78;
                                                                                                                                                                                                                                                  				signed int _t84;
                                                                                                                                                                                                                                                  				signed int _t86;
                                                                                                                                                                                                                                                  				signed int _t87;
                                                                                                                                                                                                                                                  				signed int _t91;
                                                                                                                                                                                                                                                  				intOrPtr* _t98;
                                                                                                                                                                                                                                                  				signed int _t109;
                                                                                                                                                                                                                                                  				signed int _t110;
                                                                                                                                                                                                                                                  				signed int _t111;
                                                                                                                                                                                                                                                  				intOrPtr* _t120;
                                                                                                                                                                                                                                                  				signed int _t121;
                                                                                                                                                                                                                                                  				void* _t122;
                                                                                                                                                                                                                                                  				void* _t126;
                                                                                                                                                                                                                                                  				signed int _t130;
                                                                                                                                                                                                                                                  				signed int _t138;
                                                                                                                                                                                                                                                  				signed int _t139;
                                                                                                                                                                                                                                                  				signed int _t141;
                                                                                                                                                                                                                                                  				signed int _t143;
                                                                                                                                                                                                                                                  				signed int _t146;
                                                                                                                                                                                                                                                  				signed int _t149;
                                                                                                                                                                                                                                                  				signed int _t150;
                                                                                                                                                                                                                                                  				void* _t153;
                                                                                                                                                                                                                                                  				void* _t157;
                                                                                                                                                                                                                                                  				void* _t158;
                                                                                                                                                                                                                                                  				void* _t160;
                                                                                                                                                                                                                                                  				void* _t162;
                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                  				_t110 = __ebx;
                                                                                                                                                                                                                                                  				_t153 = _t157;
                                                                                                                                                                                                                                                  				_t158 = _t157 - 0x10;
                                                                                                                                                                                                                                                  				_t146 = _a4;
                                                                                                                                                                                                                                                  				_t163 = _t146;
                                                                                                                                                                                                                                                  				if(_t146 != 0) {
                                                                                                                                                                                                                                                  					_push(__ebx);
                                                                                                                                                                                                                                                  					_t141 = _t146;
                                                                                                                                                                                                                                                  					_t59 = E01152080(_t146, 0x3d);
                                                                                                                                                                                                                                                  					_v20 = _t59;
                                                                                                                                                                                                                                                  					__eflags = _t59;
                                                                                                                                                                                                                                                  					if(__eflags == 0) {
                                                                                                                                                                                                                                                  						L38:
                                                                                                                                                                                                                                                  						 *((intOrPtr*)(E0114663B(__eflags))) = 0x16;
                                                                                                                                                                                                                                                  						goto L39;
                                                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                                                  						__eflags = _t59 - _t146;
                                                                                                                                                                                                                                                  						if(__eflags == 0) {
                                                                                                                                                                                                                                                  							goto L38;
                                                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                                                  							_v5 =  *((intOrPtr*)(_t59 + 1));
                                                                                                                                                                                                                                                  							L60();
                                                                                                                                                                                                                                                  							_t110 = 0;
                                                                                                                                                                                                                                                  							__eflags =  *0x115add8 - _t110; // 0x9b1a30
                                                                                                                                                                                                                                                  							if(__eflags != 0) {
                                                                                                                                                                                                                                                  								L14:
                                                                                                                                                                                                                                                  								_t64 =  *0x115add8; // 0x9b1a30
                                                                                                                                                                                                                                                  								_v12 = _t64;
                                                                                                                                                                                                                                                  								__eflags = _t64;
                                                                                                                                                                                                                                                  								if(_t64 == 0) {
                                                                                                                                                                                                                                                  									goto L39;
                                                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                                                  									_t67 = E0114A17A(_t146, _v20 - _t146);
                                                                                                                                                                                                                                                  									_v16 = _t67;
                                                                                                                                                                                                                                                  									_t120 = _v12;
                                                                                                                                                                                                                                                  									__eflags = _t67;
                                                                                                                                                                                                                                                  									if(_t67 < 0) {
                                                                                                                                                                                                                                                  										L24:
                                                                                                                                                                                                                                                  										__eflags = _v5 - _t110;
                                                                                                                                                                                                                                                  										if(_v5 == _t110) {
                                                                                                                                                                                                                                                  											goto L40;
                                                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                                                  											_t68 =  ~_t67;
                                                                                                                                                                                                                                                  											_v16 = _t68;
                                                                                                                                                                                                                                                  											_t30 = _t68 + 2; // 0x2
                                                                                                                                                                                                                                                  											_t139 = _t30;
                                                                                                                                                                                                                                                  											__eflags = _t139 - _t68;
                                                                                                                                                                                                                                                  											if(_t139 < _t68) {
                                                                                                                                                                                                                                                  												goto L39;
                                                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                                                  												__eflags = _t139 - 0x3fffffff;
                                                                                                                                                                                                                                                  												if(_t139 >= 0x3fffffff) {
                                                                                                                                                                                                                                                  													goto L39;
                                                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                                                  													_v12 = E0114ACB4(_t120, _t139, 4);
                                                                                                                                                                                                                                                  													E011466AB(_t110);
                                                                                                                                                                                                                                                  													_t71 = _v12;
                                                                                                                                                                                                                                                  													_t158 = _t158 + 0x10;
                                                                                                                                                                                                                                                  													__eflags = _t71;
                                                                                                                                                                                                                                                  													if(_t71 == 0) {
                                                                                                                                                                                                                                                  														goto L39;
                                                                                                                                                                                                                                                  													} else {
                                                                                                                                                                                                                                                  														_t121 = _v16;
                                                                                                                                                                                                                                                  														_t141 = _t110;
                                                                                                                                                                                                                                                  														 *(_t71 + _t121 * 4) = _t146;
                                                                                                                                                                                                                                                  														 *(_t71 + 4 + _t121 * 4) = _t110;
                                                                                                                                                                                                                                                  														goto L29;
                                                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                                                  										__eflags =  *_t120 - _t110;
                                                                                                                                                                                                                                                  										if( *_t120 == _t110) {
                                                                                                                                                                                                                                                  											goto L24;
                                                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                                                  											E011466AB( *((intOrPtr*)(_t120 + _t67 * 4)));
                                                                                                                                                                                                                                                  											_t138 = _v16;
                                                                                                                                                                                                                                                  											__eflags = _v5 - _t110;
                                                                                                                                                                                                                                                  											if(_v5 != _t110) {
                                                                                                                                                                                                                                                  												_t141 = _t110;
                                                                                                                                                                                                                                                  												 *(_v12 + _t138 * 4) = _t146;
                                                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                                                  												_t139 = _v12;
                                                                                                                                                                                                                                                  												while(1) {
                                                                                                                                                                                                                                                  													__eflags =  *((intOrPtr*)(_t139 + _t138 * 4)) - _t110;
                                                                                                                                                                                                                                                  													if( *((intOrPtr*)(_t139 + _t138 * 4)) == _t110) {
                                                                                                                                                                                                                                                  														break;
                                                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                                                  													 *((intOrPtr*)(_t139 + _t138 * 4)) =  *((intOrPtr*)(_t139 + 4 + _t138 * 4));
                                                                                                                                                                                                                                                  													_t138 = _t138 + 1;
                                                                                                                                                                                                                                                  													__eflags = _t138;
                                                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                                                  												_v16 = E0114ACB4(_t139, _t138, 4);
                                                                                                                                                                                                                                                  												E011466AB(_t110);
                                                                                                                                                                                                                                                  												_t71 = _v16;
                                                                                                                                                                                                                                                  												_t158 = _t158 + 0x10;
                                                                                                                                                                                                                                                  												__eflags = _t71;
                                                                                                                                                                                                                                                  												if(_t71 != 0) {
                                                                                                                                                                                                                                                  													L29:
                                                                                                                                                                                                                                                  													 *0x115add8 = _t71;
                                                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                                                  											__eflags = _a8 - _t110;
                                                                                                                                                                                                                                                  											if(_a8 == _t110) {
                                                                                                                                                                                                                                                  												goto L40;
                                                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                                                  												_t122 = _t146 + 1;
                                                                                                                                                                                                                                                  												do {
                                                                                                                                                                                                                                                  													_t72 =  *_t146;
                                                                                                                                                                                                                                                  													_t146 = _t146 + 1;
                                                                                                                                                                                                                                                  													__eflags = _t72;
                                                                                                                                                                                                                                                  												} while (_t72 != 0);
                                                                                                                                                                                                                                                  												_v16 = _t146 - _t122 + 2;
                                                                                                                                                                                                                                                  												_t149 = E0114664E(_t146 - _t122 + 2, 1);
                                                                                                                                                                                                                                                  												_pop(_t124);
                                                                                                                                                                                                                                                  												__eflags = _t149;
                                                                                                                                                                                                                                                  												if(_t149 == 0) {
                                                                                                                                                                                                                                                  													L37:
                                                                                                                                                                                                                                                  													E011466AB(_t149);
                                                                                                                                                                                                                                                  													goto L40;
                                                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                                                  													_t76 = E01145F99(_t149, _v16, _a4);
                                                                                                                                                                                                                                                  													_t160 = _t158 + 0xc;
                                                                                                                                                                                                                                                  													__eflags = _t76;
                                                                                                                                                                                                                                                  													if(__eflags != 0) {
                                                                                                                                                                                                                                                  														_push(_t110);
                                                                                                                                                                                                                                                  														_push(_t110);
                                                                                                                                                                                                                                                  														_push(_t110);
                                                                                                                                                                                                                                                  														_push(_t110);
                                                                                                                                                                                                                                                  														_push(_t110);
                                                                                                                                                                                                                                                  														E0114658E();
                                                                                                                                                                                                                                                  														asm("int3");
                                                                                                                                                                                                                                                  														_push(_t153);
                                                                                                                                                                                                                                                  														_push(_t141);
                                                                                                                                                                                                                                                  														_t143 = _v48;
                                                                                                                                                                                                                                                  														__eflags = _t143;
                                                                                                                                                                                                                                                  														if(_t143 != 0) {
                                                                                                                                                                                                                                                  															_t126 = 0;
                                                                                                                                                                                                                                                  															_t78 = _t143;
                                                                                                                                                                                                                                                  															__eflags =  *_t143;
                                                                                                                                                                                                                                                  															if( *_t143 != 0) {
                                                                                                                                                                                                                                                  																do {
                                                                                                                                                                                                                                                  																	_t78 =  &(_t78[1]);
                                                                                                                                                                                                                                                  																	_t126 = _t126 + 1;
                                                                                                                                                                                                                                                  																	__eflags =  *_t78;
                                                                                                                                                                                                                                                  																} while ( *_t78 != 0);
                                                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                                                  															_t51 = _t126 + 1; // 0x2
                                                                                                                                                                                                                                                  															_t150 = E0114664E(_t51, 4);
                                                                                                                                                                                                                                                  															_t128 = _t149;
                                                                                                                                                                                                                                                  															__eflags = _t150;
                                                                                                                                                                                                                                                  															if(_t150 == 0) {
                                                                                                                                                                                                                                                  																L58:
                                                                                                                                                                                                                                                  																E01145FF3(_t110, _t128, _t139, _t143, _t150);
                                                                                                                                                                                                                                                  																goto L59;
                                                                                                                                                                                                                                                  															} else {
                                                                                                                                                                                                                                                  																_t130 =  *_t143;
                                                                                                                                                                                                                                                  																__eflags = _t130;
                                                                                                                                                                                                                                                  																if(_t130 == 0) {
                                                                                                                                                                                                                                                  																	L57:
                                                                                                                                                                                                                                                  																	E011466AB(0);
                                                                                                                                                                                                                                                  																	_t86 = _t150;
                                                                                                                                                                                                                                                  																	goto L45;
                                                                                                                                                                                                                                                  																} else {
                                                                                                                                                                                                                                                  																	_push(_t110);
                                                                                                                                                                                                                                                  																	_t110 = _t150 - _t143;
                                                                                                                                                                                                                                                  																	__eflags = _t110;
                                                                                                                                                                                                                                                  																	do {
                                                                                                                                                                                                                                                  																		_t52 = _t130 + 1; // 0x5
                                                                                                                                                                                                                                                  																		_t139 = _t52;
                                                                                                                                                                                                                                                  																		do {
                                                                                                                                                                                                                                                  																			_t87 =  *_t130;
                                                                                                                                                                                                                                                  																			_t130 = _t130 + 1;
                                                                                                                                                                                                                                                  																			__eflags = _t87;
                                                                                                                                                                                                                                                  																		} while (_t87 != 0);
                                                                                                                                                                                                                                                  																		_t53 = _t130 - _t139 + 1; // 0x6
                                                                                                                                                                                                                                                  																		_v12 = _t53;
                                                                                                                                                                                                                                                  																		 *(_t110 + _t143) = E0114664E(_t53, 1);
                                                                                                                                                                                                                                                  																		E011466AB(0);
                                                                                                                                                                                                                                                  																		_t162 = _t160 + 0xc;
                                                                                                                                                                                                                                                  																		__eflags =  *(_t110 + _t143);
                                                                                                                                                                                                                                                  																		if( *(_t110 + _t143) == 0) {
                                                                                                                                                                                                                                                  																			goto L58;
                                                                                                                                                                                                                                                  																		} else {
                                                                                                                                                                                                                                                  																			_t91 = E01145F99( *(_t110 + _t143), _v12,  *_t143);
                                                                                                                                                                                                                                                  																			_t160 = _t162 + 0xc;
                                                                                                                                                                                                                                                  																			__eflags = _t91;
                                                                                                                                                                                                                                                  																			if(_t91 != 0) {
                                                                                                                                                                                                                                                  																				L59:
                                                                                                                                                                                                                                                  																				_push(0);
                                                                                                                                                                                                                                                  																				_push(0);
                                                                                                                                                                                                                                                  																				_push(0);
                                                                                                                                                                                                                                                  																				_push(0);
                                                                                                                                                                                                                                                  																				_push(0);
                                                                                                                                                                                                                                                  																				E0114658E();
                                                                                                                                                                                                                                                  																				asm("int3");
                                                                                                                                                                                                                                                  																				_t84 =  *0x115add8; // 0x9b1a30
                                                                                                                                                                                                                                                  																				__eflags = _t84 -  *0x115ade4; // 0x9b1a30
                                                                                                                                                                                                                                                  																				if(__eflags == 0) {
                                                                                                                                                                                                                                                  																					_push(_t84);
                                                                                                                                                                                                                                                  																					L43();
                                                                                                                                                                                                                                                  																					 *0x115add8 = _t84;
                                                                                                                                                                                                                                                  																					return _t84;
                                                                                                                                                                                                                                                  																				}
                                                                                                                                                                                                                                                  																				return _t84;
                                                                                                                                                                                                                                                  																			} else {
                                                                                                                                                                                                                                                  																				goto L55;
                                                                                                                                                                                                                                                  																			}
                                                                                                                                                                                                                                                  																		}
                                                                                                                                                                                                                                                  																		goto L63;
                                                                                                                                                                                                                                                  																		L55:
                                                                                                                                                                                                                                                  																		_t143 = _t143 + 4;
                                                                                                                                                                                                                                                  																		_t130 =  *_t143;
                                                                                                                                                                                                                                                  																		__eflags = _t130;
                                                                                                                                                                                                                                                  																	} while (_t130 != 0);
                                                                                                                                                                                                                                                  																	goto L57;
                                                                                                                                                                                                                                                  																}
                                                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                                                  														} else {
                                                                                                                                                                                                                                                  															_t86 = 0;
                                                                                                                                                                                                                                                  															__eflags = 0;
                                                                                                                                                                                                                                                  															L45:
                                                                                                                                                                                                                                                  															return _t86;
                                                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                                                  													} else {
                                                                                                                                                                                                                                                  														asm("sbb eax, eax");
                                                                                                                                                                                                                                                  														 *(_v20 + 1 + _t149 - _a4 - 1) = _t110;
                                                                                                                                                                                                                                                  														__eflags = E0114ED57(_v20 + 1 + _t149 - _a4, _t139, __eflags, _t149,  ~_v5 & _v20 + 0x00000001 + _t149 - _a4);
                                                                                                                                                                                                                                                  														if(__eflags == 0) {
                                                                                                                                                                                                                                                  															_t98 = E0114663B(__eflags);
                                                                                                                                                                                                                                                  															_t111 = _t110 | 0xffffffff;
                                                                                                                                                                                                                                                  															__eflags = _t111;
                                                                                                                                                                                                                                                  															 *_t98 = 0x2a;
                                                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                                                  														goto L37;
                                                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                                                  								__eflags = _a8;
                                                                                                                                                                                                                                                  								if(_a8 == 0) {
                                                                                                                                                                                                                                                  									L9:
                                                                                                                                                                                                                                                  									__eflags = _v5 - _t110;
                                                                                                                                                                                                                                                  									if(_v5 != _t110) {
                                                                                                                                                                                                                                                  										 *0x115add8 = E0114664E(1, 4);
                                                                                                                                                                                                                                                  										E011466AB(_t110);
                                                                                                                                                                                                                                                  										_t158 = _t158 + 0xc;
                                                                                                                                                                                                                                                  										__eflags =  *0x115add8 - _t110; // 0x9b1a30
                                                                                                                                                                                                                                                  										if(__eflags == 0) {
                                                                                                                                                                                                                                                  											L39:
                                                                                                                                                                                                                                                  											_t111 = _t110 | 0xffffffff;
                                                                                                                                                                                                                                                  											__eflags = _t111;
                                                                                                                                                                                                                                                  											goto L40;
                                                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                                                  											__eflags =  *0x115addc - _t110; // 0x0
                                                                                                                                                                                                                                                  											if(__eflags != 0) {
                                                                                                                                                                                                                                                  												goto L14;
                                                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                                                  												 *0x115addc = E0114664E(1, 4);
                                                                                                                                                                                                                                                  												E011466AB(_t110);
                                                                                                                                                                                                                                                  												_t158 = _t158 + 0xc;
                                                                                                                                                                                                                                                  												__eflags =  *0x115addc - _t110; // 0x0
                                                                                                                                                                                                                                                  												if(__eflags == 0) {
                                                                                                                                                                                                                                                  													goto L39;
                                                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                                                  													goto L14;
                                                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                                                  										_t111 = 0;
                                                                                                                                                                                                                                                  										L40:
                                                                                                                                                                                                                                                  										E011466AB(_t141);
                                                                                                                                                                                                                                                  										_t62 = _t111;
                                                                                                                                                                                                                                                  										goto L41;
                                                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                                                  									__eflags =  *0x115addc - _t110; // 0x0
                                                                                                                                                                                                                                                  									if(__eflags == 0) {
                                                                                                                                                                                                                                                  										goto L9;
                                                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                                                  										__eflags = L01145534();
                                                                                                                                                                                                                                                  										if(__eflags == 0) {
                                                                                                                                                                                                                                                  											goto L38;
                                                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                                                  											L60();
                                                                                                                                                                                                                                                  											goto L14;
                                                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                                                  					_t109 = E0114663B(_t163);
                                                                                                                                                                                                                                                  					 *_t109 = 0x16;
                                                                                                                                                                                                                                                  					_t62 = _t109 | 0xffffffff;
                                                                                                                                                                                                                                                  					L41:
                                                                                                                                                                                                                                                  					return _t62;
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				L63:
                                                                                                                                                                                                                                                  			}










































                                                                                                                                                                                                                                                  0x01149e72
                                                                                                                                                                                                                                                  0x01149e75
                                                                                                                                                                                                                                                  0x01149e77
                                                                                                                                                                                                                                                  0x01149e7b
                                                                                                                                                                                                                                                  0x01149e7e
                                                                                                                                                                                                                                                  0x01149e80
                                                                                                                                                                                                                                                  0x01149e95
                                                                                                                                                                                                                                                  0x01149e9a
                                                                                                                                                                                                                                                  0x01149e9c
                                                                                                                                                                                                                                                  0x01149ea1
                                                                                                                                                                                                                                                  0x01149ea6
                                                                                                                                                                                                                                                  0x01149ea8
                                                                                                                                                                                                                                                  0x0114a089
                                                                                                                                                                                                                                                  0x0114a08e
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01149eae
                                                                                                                                                                                                                                                  0x01149eae
                                                                                                                                                                                                                                                  0x01149eb0
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01149eb6
                                                                                                                                                                                                                                                  0x01149eb9
                                                                                                                                                                                                                                                  0x01149ebc
                                                                                                                                                                                                                                                  0x01149ec1
                                                                                                                                                                                                                                                  0x01149ec3
                                                                                                                                                                                                                                                  0x01149ec9
                                                                                                                                                                                                                                                  0x01149f46
                                                                                                                                                                                                                                                  0x01149f46
                                                                                                                                                                                                                                                  0x01149f4b
                                                                                                                                                                                                                                                  0x01149f4e
                                                                                                                                                                                                                                                  0x01149f50
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01149f56
                                                                                                                                                                                                                                                  0x01149f5d
                                                                                                                                                                                                                                                  0x01149f62
                                                                                                                                                                                                                                                  0x01149f67
                                                                                                                                                                                                                                                  0x01149f6a
                                                                                                                                                                                                                                                  0x01149f6c
                                                                                                                                                                                                                                                  0x01149fbd
                                                                                                                                                                                                                                                  0x01149fbd
                                                                                                                                                                                                                                                  0x01149fc0
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01149fc6
                                                                                                                                                                                                                                                  0x01149fc6
                                                                                                                                                                                                                                                  0x01149fc8
                                                                                                                                                                                                                                                  0x01149fcb
                                                                                                                                                                                                                                                  0x01149fcb
                                                                                                                                                                                                                                                  0x01149fce
                                                                                                                                                                                                                                                  0x01149fd0
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01149fd6
                                                                                                                                                                                                                                                  0x01149fd6
                                                                                                                                                                                                                                                  0x01149fdc
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01149fe2
                                                                                                                                                                                                                                                  0x01149fec
                                                                                                                                                                                                                                                  0x01149fef
                                                                                                                                                                                                                                                  0x01149ff4
                                                                                                                                                                                                                                                  0x01149ff7
                                                                                                                                                                                                                                                  0x01149ffa
                                                                                                                                                                                                                                                  0x01149ffc
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114a002
                                                                                                                                                                                                                                                  0x0114a002
                                                                                                                                                                                                                                                  0x0114a005
                                                                                                                                                                                                                                                  0x0114a007
                                                                                                                                                                                                                                                  0x0114a00a
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114a00a
                                                                                                                                                                                                                                                  0x01149ffc
                                                                                                                                                                                                                                                  0x01149fdc
                                                                                                                                                                                                                                                  0x01149fd0
                                                                                                                                                                                                                                                  0x01149f6e
                                                                                                                                                                                                                                                  0x01149f6e
                                                                                                                                                                                                                                                  0x01149f70
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01149f72
                                                                                                                                                                                                                                                  0x01149f75
                                                                                                                                                                                                                                                  0x01149f7b
                                                                                                                                                                                                                                                  0x01149f7e
                                                                                                                                                                                                                                                  0x01149f81
                                                                                                                                                                                                                                                  0x01149fb6
                                                                                                                                                                                                                                                  0x01149fb8
                                                                                                                                                                                                                                                  0x01149f83
                                                                                                                                                                                                                                                  0x01149f83
                                                                                                                                                                                                                                                  0x01149f90
                                                                                                                                                                                                                                                  0x01149f90
                                                                                                                                                                                                                                                  0x01149f93
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01149f8c
                                                                                                                                                                                                                                                  0x01149f8f
                                                                                                                                                                                                                                                  0x01149f8f
                                                                                                                                                                                                                                                  0x01149f8f
                                                                                                                                                                                                                                                  0x01149f9f
                                                                                                                                                                                                                                                  0x01149fa2
                                                                                                                                                                                                                                                  0x01149fa7
                                                                                                                                                                                                                                                  0x01149faa
                                                                                                                                                                                                                                                  0x01149fad
                                                                                                                                                                                                                                                  0x01149faf
                                                                                                                                                                                                                                                  0x0114a00e
                                                                                                                                                                                                                                                  0x0114a00e
                                                                                                                                                                                                                                                  0x0114a00e
                                                                                                                                                                                                                                                  0x01149faf
                                                                                                                                                                                                                                                  0x0114a013
                                                                                                                                                                                                                                                  0x0114a016
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114a018
                                                                                                                                                                                                                                                  0x0114a018
                                                                                                                                                                                                                                                  0x0114a01b
                                                                                                                                                                                                                                                  0x0114a01b
                                                                                                                                                                                                                                                  0x0114a01d
                                                                                                                                                                                                                                                  0x0114a01e
                                                                                                                                                                                                                                                  0x0114a01e
                                                                                                                                                                                                                                                  0x0114a02a
                                                                                                                                                                                                                                                  0x0114a032
                                                                                                                                                                                                                                                  0x0114a035
                                                                                                                                                                                                                                                  0x0114a036
                                                                                                                                                                                                                                                  0x0114a038
                                                                                                                                                                                                                                                  0x0114a080
                                                                                                                                                                                                                                                  0x0114a081
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114a03a
                                                                                                                                                                                                                                                  0x0114a041
                                                                                                                                                                                                                                                  0x0114a046
                                                                                                                                                                                                                                                  0x0114a049
                                                                                                                                                                                                                                                  0x0114a04b
                                                                                                                                                                                                                                                  0x0114a0a5
                                                                                                                                                                                                                                                  0x0114a0a6
                                                                                                                                                                                                                                                  0x0114a0a7
                                                                                                                                                                                                                                                  0x0114a0a8
                                                                                                                                                                                                                                                  0x0114a0a9
                                                                                                                                                                                                                                                  0x0114a0aa
                                                                                                                                                                                                                                                  0x0114a0af
                                                                                                                                                                                                                                                  0x0114a0b2
                                                                                                                                                                                                                                                  0x0114a0b6
                                                                                                                                                                                                                                                  0x0114a0b7
                                                                                                                                                                                                                                                  0x0114a0ba
                                                                                                                                                                                                                                                  0x0114a0bc
                                                                                                                                                                                                                                                  0x0114a0c3
                                                                                                                                                                                                                                                  0x0114a0c5
                                                                                                                                                                                                                                                  0x0114a0c7
                                                                                                                                                                                                                                                  0x0114a0c9
                                                                                                                                                                                                                                                  0x0114a0cb
                                                                                                                                                                                                                                                  0x0114a0cb
                                                                                                                                                                                                                                                  0x0114a0ce
                                                                                                                                                                                                                                                  0x0114a0cf
                                                                                                                                                                                                                                                  0x0114a0cf
                                                                                                                                                                                                                                                  0x0114a0cb
                                                                                                                                                                                                                                                  0x0114a0d5
                                                                                                                                                                                                                                                  0x0114a0e0
                                                                                                                                                                                                                                                  0x0114a0e3
                                                                                                                                                                                                                                                  0x0114a0e4
                                                                                                                                                                                                                                                  0x0114a0e6
                                                                                                                                                                                                                                                  0x0114a14e
                                                                                                                                                                                                                                                  0x0114a14e
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114a0e8
                                                                                                                                                                                                                                                  0x0114a0e8
                                                                                                                                                                                                                                                  0x0114a0ea
                                                                                                                                                                                                                                                  0x0114a0ec
                                                                                                                                                                                                                                                  0x0114a13e
                                                                                                                                                                                                                                                  0x0114a140
                                                                                                                                                                                                                                                  0x0114a146
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114a0ee
                                                                                                                                                                                                                                                  0x0114a0ee
                                                                                                                                                                                                                                                  0x0114a0f1
                                                                                                                                                                                                                                                  0x0114a0f1
                                                                                                                                                                                                                                                  0x0114a0f3
                                                                                                                                                                                                                                                  0x0114a0f3
                                                                                                                                                                                                                                                  0x0114a0f3
                                                                                                                                                                                                                                                  0x0114a0f6
                                                                                                                                                                                                                                                  0x0114a0f6
                                                                                                                                                                                                                                                  0x0114a0f8
                                                                                                                                                                                                                                                  0x0114a0f9
                                                                                                                                                                                                                                                  0x0114a0f9
                                                                                                                                                                                                                                                  0x0114a101
                                                                                                                                                                                                                                                  0x0114a105
                                                                                                                                                                                                                                                  0x0114a10f
                                                                                                                                                                                                                                                  0x0114a112
                                                                                                                                                                                                                                                  0x0114a117
                                                                                                                                                                                                                                                  0x0114a11a
                                                                                                                                                                                                                                                  0x0114a11e
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114a120
                                                                                                                                                                                                                                                  0x0114a128
                                                                                                                                                                                                                                                  0x0114a12d
                                                                                                                                                                                                                                                  0x0114a130
                                                                                                                                                                                                                                                  0x0114a132
                                                                                                                                                                                                                                                  0x0114a153
                                                                                                                                                                                                                                                  0x0114a155
                                                                                                                                                                                                                                                  0x0114a156
                                                                                                                                                                                                                                                  0x0114a157
                                                                                                                                                                                                                                                  0x0114a158
                                                                                                                                                                                                                                                  0x0114a159
                                                                                                                                                                                                                                                  0x0114a15a
                                                                                                                                                                                                                                                  0x0114a15f
                                                                                                                                                                                                                                                  0x0114a160
                                                                                                                                                                                                                                                  0x0114a165
                                                                                                                                                                                                                                                  0x0114a16b
                                                                                                                                                                                                                                                  0x0114a16d
                                                                                                                                                                                                                                                  0x0114a16e
                                                                                                                                                                                                                                                  0x0114a174
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114a174
                                                                                                                                                                                                                                                  0x0114a179
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114a132
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114a134
                                                                                                                                                                                                                                                  0x0114a134
                                                                                                                                                                                                                                                  0x0114a137
                                                                                                                                                                                                                                                  0x0114a139
                                                                                                                                                                                                                                                  0x0114a139
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114a13d
                                                                                                                                                                                                                                                  0x0114a0ec
                                                                                                                                                                                                                                                  0x0114a0be
                                                                                                                                                                                                                                                  0x0114a0be
                                                                                                                                                                                                                                                  0x0114a0be
                                                                                                                                                                                                                                                  0x0114a0c0
                                                                                                                                                                                                                                                  0x0114a0c2
                                                                                                                                                                                                                                                  0x0114a0c2
                                                                                                                                                                                                                                                  0x0114a04d
                                                                                                                                                                                                                                                  0x0114a05e
                                                                                                                                                                                                                                                  0x0114a062
                                                                                                                                                                                                                                                  0x0114a06e
                                                                                                                                                                                                                                                  0x0114a070
                                                                                                                                                                                                                                                  0x0114a072
                                                                                                                                                                                                                                                  0x0114a077
                                                                                                                                                                                                                                                  0x0114a077
                                                                                                                                                                                                                                                  0x0114a07a
                                                                                                                                                                                                                                                  0x0114a07a
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114a070
                                                                                                                                                                                                                                                  0x0114a04b
                                                                                                                                                                                                                                                  0x0114a038
                                                                                                                                                                                                                                                  0x0114a016
                                                                                                                                                                                                                                                  0x01149f70
                                                                                                                                                                                                                                                  0x01149f6c
                                                                                                                                                                                                                                                  0x01149ecb
                                                                                                                                                                                                                                                  0x01149ecb
                                                                                                                                                                                                                                                  0x01149ece
                                                                                                                                                                                                                                                  0x01149eec
                                                                                                                                                                                                                                                  0x01149eec
                                                                                                                                                                                                                                                  0x01149eef
                                                                                                                                                                                                                                                  0x01149f02
                                                                                                                                                                                                                                                  0x01149f07
                                                                                                                                                                                                                                                  0x01149f0c
                                                                                                                                                                                                                                                  0x01149f0f
                                                                                                                                                                                                                                                  0x01149f15
                                                                                                                                                                                                                                                  0x0114a094
                                                                                                                                                                                                                                                  0x0114a094
                                                                                                                                                                                                                                                  0x0114a094
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01149f1b
                                                                                                                                                                                                                                                  0x01149f1b
                                                                                                                                                                                                                                                  0x01149f21
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01149f23
                                                                                                                                                                                                                                                  0x01149f2d
                                                                                                                                                                                                                                                  0x01149f32
                                                                                                                                                                                                                                                  0x01149f37
                                                                                                                                                                                                                                                  0x01149f3a
                                                                                                                                                                                                                                                  0x01149f40
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01149f40
                                                                                                                                                                                                                                                  0x01149f21
                                                                                                                                                                                                                                                  0x01149ef1
                                                                                                                                                                                                                                                  0x01149ef1
                                                                                                                                                                                                                                                  0x0114a097
                                                                                                                                                                                                                                                  0x0114a098
                                                                                                                                                                                                                                                  0x0114a09f
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114a0a1
                                                                                                                                                                                                                                                  0x01149ed0
                                                                                                                                                                                                                                                  0x01149ed0
                                                                                                                                                                                                                                                  0x01149ed6
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01149ed8
                                                                                                                                                                                                                                                  0x01149edd
                                                                                                                                                                                                                                                  0x01149edf
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01149ee5
                                                                                                                                                                                                                                                  0x01149ee5
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01149ee5
                                                                                                                                                                                                                                                  0x01149edf
                                                                                                                                                                                                                                                  0x01149ed6
                                                                                                                                                                                                                                                  0x01149ece
                                                                                                                                                                                                                                                  0x01149ec9
                                                                                                                                                                                                                                                  0x01149eb0
                                                                                                                                                                                                                                                  0x01149e82
                                                                                                                                                                                                                                                  0x01149e82
                                                                                                                                                                                                                                                  0x01149e87
                                                                                                                                                                                                                                                  0x01149e8d
                                                                                                                                                                                                                                                  0x0114a0a2
                                                                                                                                                                                                                                                  0x0114a0a4
                                                                                                                                                                                                                                                  0x0114a0a4
                                                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.247119821.0000000001141000.00000020.00000001.01000000.00000004.sdmp, Offset: 01140000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247105331.0000000001140000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247146501.0000000001153000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247154971.000000000115A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247161841.000000000115C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1140000_test_restart.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _free$___from_strstr_to_strchr
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3409252457-0
                                                                                                                                                                                                                                                  • Opcode ID: fe702f7404dfd92c3d2ccea371c7abef25677b713cf55913477495d70db22944
                                                                                                                                                                                                                                                  • Instruction ID: 3f20a94d5fc332f308db88872cf97480eaeaa21aadbeb818517b8aff9f55c32a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fe702f7404dfd92c3d2ccea371c7abef25677b713cf55913477495d70db22944
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A4514B71984306AFEF3DAF79A880A6E7FB8AF16F1CF01416ED61197181EB368540CB51
                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                  C-Code - Quality: 68%
                                                                                                                                                                                                                                                  			E01141E70(void* __ebx, void* __ecx, intOrPtr __edx, void* __edi, void* __esi, void* _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                  				char _v5;
                                                                                                                                                                                                                                                  				signed int _v12;
                                                                                                                                                                                                                                                  				char _v16;
                                                                                                                                                                                                                                                  				intOrPtr _v20;
                                                                                                                                                                                                                                                  				intOrPtr _v24;
                                                                                                                                                                                                                                                  				intOrPtr _v28;
                                                                                                                                                                                                                                                  				char _v32;
                                                                                                                                                                                                                                                  				char _t52;
                                                                                                                                                                                                                                                  				signed int _t59;
                                                                                                                                                                                                                                                  				intOrPtr _t60;
                                                                                                                                                                                                                                                  				void* _t61;
                                                                                                                                                                                                                                                  				intOrPtr* _t62;
                                                                                                                                                                                                                                                  				intOrPtr _t64;
                                                                                                                                                                                                                                                  				intOrPtr _t67;
                                                                                                                                                                                                                                                  				intOrPtr _t72;
                                                                                                                                                                                                                                                  				intOrPtr* _t76;
                                                                                                                                                                                                                                                  				intOrPtr _t77;
                                                                                                                                                                                                                                                  				signed int _t81;
                                                                                                                                                                                                                                                  				char _t83;
                                                                                                                                                                                                                                                  				intOrPtr _t86;
                                                                                                                                                                                                                                                  				intOrPtr _t93;
                                                                                                                                                                                                                                                  				intOrPtr _t96;
                                                                                                                                                                                                                                                  				intOrPtr* _t98;
                                                                                                                                                                                                                                                  				void* _t102;
                                                                                                                                                                                                                                                  				void* _t104;
                                                                                                                                                                                                                                                  				void* _t111;
                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                  				_t89 = __edx;
                                                                                                                                                                                                                                                  				_t76 = _a4;
                                                                                                                                                                                                                                                  				_push(__edi);
                                                                                                                                                                                                                                                  				_v5 = 0;
                                                                                                                                                                                                                                                  				_v16 = 1;
                                                                                                                                                                                                                                                  				 *_t76 = E011521AB(__ecx,  *_t76);
                                                                                                                                                                                                                                                  				_t77 = _a8;
                                                                                                                                                                                                                                                  				_t6 = _t77 + 0x10; // 0x11
                                                                                                                                                                                                                                                  				_t96 = _t6;
                                                                                                                                                                                                                                                  				_push(_t96);
                                                                                                                                                                                                                                                  				_v20 = _t96;
                                                                                                                                                                                                                                                  				_v12 =  *(_t77 + 8) ^  *0x115a004;
                                                                                                                                                                                                                                                  				E01141E30(_t77, __edx, __edi, _t96,  *(_t77 + 8) ^  *0x115a004);
                                                                                                                                                                                                                                                  				E011423E7(_a12);
                                                                                                                                                                                                                                                  				_t52 = _a4;
                                                                                                                                                                                                                                                  				_t104 = _t102 - 0x1c + 0x10;
                                                                                                                                                                                                                                                  				_t93 =  *((intOrPtr*)(_t77 + 0xc));
                                                                                                                                                                                                                                                  				if(( *(_t52 + 4) & 0x00000066) != 0) {
                                                                                                                                                                                                                                                  					__eflags = _t93 - 0xfffffffe;
                                                                                                                                                                                                                                                  					if(_t93 != 0xfffffffe) {
                                                                                                                                                                                                                                                  						_t89 = 0xfffffffe;
                                                                                                                                                                                                                                                  						E011423D0(_t77, 0xfffffffe, _t96, 0x115a004);
                                                                                                                                                                                                                                                  						goto L13;
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  					goto L14;
                                                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                                                  					_v32 = _t52;
                                                                                                                                                                                                                                                  					_v28 = _a12;
                                                                                                                                                                                                                                                  					 *((intOrPtr*)(_t77 - 4)) =  &_v32;
                                                                                                                                                                                                                                                  					if(_t93 == 0xfffffffe) {
                                                                                                                                                                                                                                                  						L14:
                                                                                                                                                                                                                                                  						return _v16;
                                                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                                                  						do {
                                                                                                                                                                                                                                                  							_t81 = _v12;
                                                                                                                                                                                                                                                  							_t59 = _t93 + (_t93 + 2) * 2;
                                                                                                                                                                                                                                                  							_t77 =  *((intOrPtr*)(_t81 + _t59 * 4));
                                                                                                                                                                                                                                                  							_t60 = _t81 + _t59 * 4;
                                                                                                                                                                                                                                                  							_t82 =  *((intOrPtr*)(_t60 + 4));
                                                                                                                                                                                                                                                  							_v24 = _t60;
                                                                                                                                                                                                                                                  							if( *((intOrPtr*)(_t60 + 4)) == 0) {
                                                                                                                                                                                                                                                  								_t83 = _v5;
                                                                                                                                                                                                                                                  								goto L7;
                                                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                                                  								_t89 = _t96;
                                                                                                                                                                                                                                                  								_t61 = E01142370(_t82, _t96);
                                                                                                                                                                                                                                                  								_t83 = 1;
                                                                                                                                                                                                                                                  								_v5 = 1;
                                                                                                                                                                                                                                                  								_t111 = _t61;
                                                                                                                                                                                                                                                  								if(_t111 < 0) {
                                                                                                                                                                                                                                                  									_v16 = 0;
                                                                                                                                                                                                                                                  									L13:
                                                                                                                                                                                                                                                  									_push(_t96);
                                                                                                                                                                                                                                                  									E01141E30(_t77, _t89, _t93, _t96, _v12);
                                                                                                                                                                                                                                                  									goto L14;
                                                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                                                  									if(_t111 > 0) {
                                                                                                                                                                                                                                                  										_t62 = _a4;
                                                                                                                                                                                                                                                  										__eflags =  *_t62 - 0xe06d7363;
                                                                                                                                                                                                                                                  										if( *_t62 == 0xe06d7363) {
                                                                                                                                                                                                                                                  											__eflags =  *0x1153178;
                                                                                                                                                                                                                                                  											if(__eflags != 0) {
                                                                                                                                                                                                                                                  												_t72 = E01151B50(__eflags, 0x1153178);
                                                                                                                                                                                                                                                  												_t104 = _t104 + 4;
                                                                                                                                                                                                                                                  												__eflags = _t72;
                                                                                                                                                                                                                                                  												if(_t72 != 0) {
                                                                                                                                                                                                                                                  													_t98 =  *0x1153178; // 0x1142004
                                                                                                                                                                                                                                                  													 *0x1153120(_a4, 1);
                                                                                                                                                                                                                                                  													 *_t98();
                                                                                                                                                                                                                                                  													_t96 = _v20;
                                                                                                                                                                                                                                                  													_t104 = _t104 + 8;
                                                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                                                  												_t62 = _a4;
                                                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                                                  										_t90 = _t62;
                                                                                                                                                                                                                                                  										E011423B0(_t62, _a8, _t62);
                                                                                                                                                                                                                                                  										_t64 = _a8;
                                                                                                                                                                                                                                                  										__eflags =  *((intOrPtr*)(_t64 + 0xc)) - _t93;
                                                                                                                                                                                                                                                  										if( *((intOrPtr*)(_t64 + 0xc)) != _t93) {
                                                                                                                                                                                                                                                  											_t90 = _t93;
                                                                                                                                                                                                                                                  											E011423D0(_t64, _t93, _t96, 0x115a004);
                                                                                                                                                                                                                                                  											_t64 = _a8;
                                                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                                                  										_push(_t96);
                                                                                                                                                                                                                                                  										 *((intOrPtr*)(_t64 + 0xc)) = _t77;
                                                                                                                                                                                                                                                  										E01141E30(_t77, _t90, _t93, _t96, _v12);
                                                                                                                                                                                                                                                  										_t86 =  *((intOrPtr*)(_v24 + 8));
                                                                                                                                                                                                                                                  										E01142390();
                                                                                                                                                                                                                                                  										asm("int3");
                                                                                                                                                                                                                                                  										__eflags = E01142521();
                                                                                                                                                                                                                                                  										if(__eflags != 0) {
                                                                                                                                                                                                                                                  											_t67 = E011424D3(_t86, __eflags);
                                                                                                                                                                                                                                                  											__eflags = _t67;
                                                                                                                                                                                                                                                  											if(_t67 != 0) {
                                                                                                                                                                                                                                                  												return 1;
                                                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                                                  												E0114255D();
                                                                                                                                                                                                                                                  												goto L24;
                                                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                                                  											L24:
                                                                                                                                                                                                                                                  											__eflags = 0;
                                                                                                                                                                                                                                                  											return 0;
                                                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                                                  										goto L7;
                                                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                  							goto L28;
                                                                                                                                                                                                                                                  							L7:
                                                                                                                                                                                                                                                  							_t93 = _t77;
                                                                                                                                                                                                                                                  						} while (_t77 != 0xfffffffe);
                                                                                                                                                                                                                                                  						if(_t83 != 0) {
                                                                                                                                                                                                                                                  							goto L13;
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  						goto L14;
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				L28:
                                                                                                                                                                                                                                                  			}





























                                                                                                                                                                                                                                                  0x01141e70
                                                                                                                                                                                                                                                  0x01141e77
                                                                                                                                                                                                                                                  0x01141e7b
                                                                                                                                                                                                                                                  0x01141e7c
                                                                                                                                                                                                                                                  0x01141e82
                                                                                                                                                                                                                                                  0x01141e8e
                                                                                                                                                                                                                                                  0x01141e90
                                                                                                                                                                                                                                                  0x01141e96
                                                                                                                                                                                                                                                  0x01141e96
                                                                                                                                                                                                                                                  0x01141e9f
                                                                                                                                                                                                                                                  0x01141ea1
                                                                                                                                                                                                                                                  0x01141ea4
                                                                                                                                                                                                                                                  0x01141ea7
                                                                                                                                                                                                                                                  0x01141eaf
                                                                                                                                                                                                                                                  0x01141eb4
                                                                                                                                                                                                                                                  0x01141eb7
                                                                                                                                                                                                                                                  0x01141eba
                                                                                                                                                                                                                                                  0x01141ec1
                                                                                                                                                                                                                                                  0x01141f1d
                                                                                                                                                                                                                                                  0x01141f20
                                                                                                                                                                                                                                                  0x01141f28
                                                                                                                                                                                                                                                  0x01141f2f
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01141f2f
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01141ec3
                                                                                                                                                                                                                                                  0x01141ec3
                                                                                                                                                                                                                                                  0x01141ec9
                                                                                                                                                                                                                                                  0x01141ecf
                                                                                                                                                                                                                                                  0x01141ed5
                                                                                                                                                                                                                                                  0x01141f40
                                                                                                                                                                                                                                                  0x01141f49
                                                                                                                                                                                                                                                  0x01141ed7
                                                                                                                                                                                                                                                  0x01141ed7
                                                                                                                                                                                                                                                  0x01141ed7
                                                                                                                                                                                                                                                  0x01141edd
                                                                                                                                                                                                                                                  0x01141ee0
                                                                                                                                                                                                                                                  0x01141ee3
                                                                                                                                                                                                                                                  0x01141ee6
                                                                                                                                                                                                                                                  0x01141ee9
                                                                                                                                                                                                                                                  0x01141eee
                                                                                                                                                                                                                                                  0x01141f04
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01141ef0
                                                                                                                                                                                                                                                  0x01141ef0
                                                                                                                                                                                                                                                  0x01141ef2
                                                                                                                                                                                                                                                  0x01141ef7
                                                                                                                                                                                                                                                  0x01141ef9
                                                                                                                                                                                                                                                  0x01141efc
                                                                                                                                                                                                                                                  0x01141efe
                                                                                                                                                                                                                                                  0x01141f14
                                                                                                                                                                                                                                                  0x01141f34
                                                                                                                                                                                                                                                  0x01141f34
                                                                                                                                                                                                                                                  0x01141f38
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01141f00
                                                                                                                                                                                                                                                  0x01141f00
                                                                                                                                                                                                                                                  0x01141f4a
                                                                                                                                                                                                                                                  0x01141f4d
                                                                                                                                                                                                                                                  0x01141f53
                                                                                                                                                                                                                                                  0x01141f55
                                                                                                                                                                                                                                                  0x01141f5c
                                                                                                                                                                                                                                                  0x01141f63
                                                                                                                                                                                                                                                  0x01141f68
                                                                                                                                                                                                                                                  0x01141f6b
                                                                                                                                                                                                                                                  0x01141f6d
                                                                                                                                                                                                                                                  0x01141f6f
                                                                                                                                                                                                                                                  0x01141f7c
                                                                                                                                                                                                                                                  0x01141f82
                                                                                                                                                                                                                                                  0x01141f84
                                                                                                                                                                                                                                                  0x01141f87
                                                                                                                                                                                                                                                  0x01141f87
                                                                                                                                                                                                                                                  0x01141f8a
                                                                                                                                                                                                                                                  0x01141f8a
                                                                                                                                                                                                                                                  0x01141f5c
                                                                                                                                                                                                                                                  0x01141f90
                                                                                                                                                                                                                                                  0x01141f92
                                                                                                                                                                                                                                                  0x01141f97
                                                                                                                                                                                                                                                  0x01141f9a
                                                                                                                                                                                                                                                  0x01141f9d
                                                                                                                                                                                                                                                  0x01141fa5
                                                                                                                                                                                                                                                  0x01141fa9
                                                                                                                                                                                                                                                  0x01141fae
                                                                                                                                                                                                                                                  0x01141fae
                                                                                                                                                                                                                                                  0x01141fb1
                                                                                                                                                                                                                                                  0x01141fb5
                                                                                                                                                                                                                                                  0x01141fb8
                                                                                                                                                                                                                                                  0x01141fc5
                                                                                                                                                                                                                                                  0x01141fc8
                                                                                                                                                                                                                                                  0x01141fcd
                                                                                                                                                                                                                                                  0x01141fd3
                                                                                                                                                                                                                                                  0x01141fd5
                                                                                                                                                                                                                                                  0x01141fda
                                                                                                                                                                                                                                                  0x01141fdf
                                                                                                                                                                                                                                                  0x01141fe1
                                                                                                                                                                                                                                                  0x01141fec
                                                                                                                                                                                                                                                  0x01141fe3
                                                                                                                                                                                                                                                  0x01141fe3
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01141fe3
                                                                                                                                                                                                                                                  0x01141fd7
                                                                                                                                                                                                                                                  0x01141fd7
                                                                                                                                                                                                                                                  0x01141fd7
                                                                                                                                                                                                                                                  0x01141fd9
                                                                                                                                                                                                                                                  0x01141fd9
                                                                                                                                                                                                                                                  0x01141f02
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01141f02
                                                                                                                                                                                                                                                  0x01141f00
                                                                                                                                                                                                                                                  0x01141efe
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01141f07
                                                                                                                                                                                                                                                  0x01141f07
                                                                                                                                                                                                                                                  0x01141f09
                                                                                                                                                                                                                                                  0x01141f10
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01141f12
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01141f10
                                                                                                                                                                                                                                                  0x01141ed5
                                                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 01141EA7
                                                                                                                                                                                                                                                  • ___except_validate_context_record.LIBVCRUNTIME ref: 01141EAF
                                                                                                                                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 01141F38
                                                                                                                                                                                                                                                  • __IsNonwritableInCurrentImage.LIBCMT ref: 01141F63
                                                                                                                                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 01141FB8
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.247119821.0000000001141000.00000020.00000001.01000000.00000004.sdmp, Offset: 01140000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247105331.0000000001140000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247146501.0000000001153000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247154971.000000000115A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247161841.000000000115C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1140000_test_restart.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                  • String ID: csm
                                                                                                                                                                                                                                                  • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                                                  • Opcode ID: 6eb299fc2eb9c41ef70f34dc1c7970131f086b75c93a3f37a9ce4c22de0b8102
                                                                                                                                                                                                                                                  • Instruction ID: 9123dc2535a878d2360b30b8be3b8ecd6cb86d2f56d39241fa3a3a9e3a7c52ef
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6eb299fc2eb9c41ef70f34dc1c7970131f086b75c93a3f37a9ce4c22de0b8102
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8441F434A00219FBCF19DF68C880A9EBFB1BF55728F0481A5ED245B351C731AA86CB91
                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                                                  			E0114674D(void* __ecx, signed int* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                  				signed int* _v8;
                                                                                                                                                                                                                                                  				void** _t12;
                                                                                                                                                                                                                                                  				void* _t16;
                                                                                                                                                                                                                                                  				void* _t18;
                                                                                                                                                                                                                                                  				signed int _t22;
                                                                                                                                                                                                                                                  				WCHAR* _t23;
                                                                                                                                                                                                                                                  				void** _t26;
                                                                                                                                                                                                                                                  				signed int* _t29;
                                                                                                                                                                                                                                                  				void* _t32;
                                                                                                                                                                                                                                                  				void* _t34;
                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                  				_t29 = _a4;
                                                                                                                                                                                                                                                  				while(_t29 != _a8) {
                                                                                                                                                                                                                                                  					_t22 =  *_t29;
                                                                                                                                                                                                                                                  					_t12 = 0x115ae38 + _t22 * 4;
                                                                                                                                                                                                                                                  					_t32 =  *_t12;
                                                                                                                                                                                                                                                  					_v8 = _t12;
                                                                                                                                                                                                                                                  					if(_t32 == 0) {
                                                                                                                                                                                                                                                  						_t23 =  *(0x1154300 + _t22 * 4);
                                                                                                                                                                                                                                                  						_t32 = LoadLibraryExW(_t23, 0, 0x800);
                                                                                                                                                                                                                                                  						if(_t32 != 0) {
                                                                                                                                                                                                                                                  							L12:
                                                                                                                                                                                                                                                  							_t26 = _v8;
                                                                                                                                                                                                                                                  							 *_t26 = _t32;
                                                                                                                                                                                                                                                  							if( *_t26 != 0) {
                                                                                                                                                                                                                                                  								FreeLibrary(_t32);
                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                  							L14:
                                                                                                                                                                                                                                                  							if(_t32 != 0) {
                                                                                                                                                                                                                                                  								_t16 = _t32;
                                                                                                                                                                                                                                                  								L18:
                                                                                                                                                                                                                                                  								return _t16;
                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                  							L15:
                                                                                                                                                                                                                                                  							_t29 =  &(_t29[1]);
                                                                                                                                                                                                                                                  							continue;
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  						_t18 = GetLastError();
                                                                                                                                                                                                                                                  						if(_t18 != 0x57) {
                                                                                                                                                                                                                                                  							L9:
                                                                                                                                                                                                                                                  							_t32 = 0;
                                                                                                                                                                                                                                                  							L10:
                                                                                                                                                                                                                                                  							if(_t32 != 0) {
                                                                                                                                                                                                                                                  								goto L12;
                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                  							 *_v8 = _t18 | 0xffffffff;
                                                                                                                                                                                                                                                  							goto L15;
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  						_t18 = E01146398(_t23, L"api-ms-", 7);
                                                                                                                                                                                                                                                  						_t34 = _t34 + 0xc;
                                                                                                                                                                                                                                                  						if(_t18 == 0) {
                                                                                                                                                                                                                                                  							goto L9;
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  						_t18 = E01146398(_t23, L"ext-ms-", 7);
                                                                                                                                                                                                                                                  						_t34 = _t34 + 0xc;
                                                                                                                                                                                                                                                  						if(_t18 == 0) {
                                                                                                                                                                                                                                                  							goto L9;
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  						_t18 = LoadLibraryExW(_t23, _t32, _t32);
                                                                                                                                                                                                                                                  						_t32 = _t18;
                                                                                                                                                                                                                                                  						goto L10;
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  					if(_t32 == 0xffffffff) {
                                                                                                                                                                                                                                                  						goto L15;
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  					goto L14;
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				_t16 = 0;
                                                                                                                                                                                                                                                  				goto L18;
                                                                                                                                                                                                                                                  			}













                                                                                                                                                                                                                                                  0x01146756
                                                                                                                                                                                                                                                  0x01146800
                                                                                                                                                                                                                                                  0x0114675e
                                                                                                                                                                                                                                                  0x01146760
                                                                                                                                                                                                                                                  0x01146767
                                                                                                                                                                                                                                                  0x01146769
                                                                                                                                                                                                                                                  0x0114676f
                                                                                                                                                                                                                                                  0x0114677c
                                                                                                                                                                                                                                                  0x01146791
                                                                                                                                                                                                                                                  0x01146795
                                                                                                                                                                                                                                                  0x011467e7
                                                                                                                                                                                                                                                  0x011467e7
                                                                                                                                                                                                                                                  0x011467ec
                                                                                                                                                                                                                                                  0x011467f0
                                                                                                                                                                                                                                                  0x011467f3
                                                                                                                                                                                                                                                  0x011467f3
                                                                                                                                                                                                                                                  0x011467f9
                                                                                                                                                                                                                                                  0x011467fb
                                                                                                                                                                                                                                                  0x01146810
                                                                                                                                                                                                                                                  0x0114680b
                                                                                                                                                                                                                                                  0x0114680f
                                                                                                                                                                                                                                                  0x0114680f
                                                                                                                                                                                                                                                  0x011467fd
                                                                                                                                                                                                                                                  0x011467fd
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x011467fd
                                                                                                                                                                                                                                                  0x01146797
                                                                                                                                                                                                                                                  0x011467a0
                                                                                                                                                                                                                                                  0x011467d7
                                                                                                                                                                                                                                                  0x011467d7
                                                                                                                                                                                                                                                  0x011467d9
                                                                                                                                                                                                                                                  0x011467db
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x011467e3
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x011467e3
                                                                                                                                                                                                                                                  0x011467aa
                                                                                                                                                                                                                                                  0x011467af
                                                                                                                                                                                                                                                  0x011467b4
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x011467be
                                                                                                                                                                                                                                                  0x011467c3
                                                                                                                                                                                                                                                  0x011467c8
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x011467cd
                                                                                                                                                                                                                                                  0x011467d3
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x011467d3
                                                                                                                                                                                                                                                  0x01146774
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114677a
                                                                                                                                                                                                                                                  0x01146809
                                                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.247119821.0000000001141000.00000020.00000001.01000000.00000004.sdmp, Offset: 01140000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247105331.0000000001140000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247146501.0000000001153000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247154971.000000000115A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247161841.000000000115C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1140000_test_restart.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                                  • API String ID: 0-537541572
                                                                                                                                                                                                                                                  • Opcode ID: 6a92331d919871f5944c6e40ffc01e5211e8fe25c80b130b2a329f4ada412e12
                                                                                                                                                                                                                                                  • Instruction ID: 00c7d655c3c4c36ee97d50e3f8570109ef27b2565d892bc6d5d926c23ca058d8
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6a92331d919871f5944c6e40ffc01e5211e8fe25c80b130b2a329f4ada412e12
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6B21EB72A01721EBDB3ECB289C40A6A3754AF43FA9F110524ED25A7581F730E900C6D1
                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                                                  			E0114A6EF(intOrPtr _a4) {
                                                                                                                                                                                                                                                  				void* _t18;
                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                  				_t45 = _a4;
                                                                                                                                                                                                                                                  				if(_a4 != 0) {
                                                                                                                                                                                                                                                  					E0114A6B7(_t45, 7);
                                                                                                                                                                                                                                                  					E0114A6B7(_t45 + 0x1c, 7);
                                                                                                                                                                                                                                                  					E0114A6B7(_t45 + 0x38, 0xc);
                                                                                                                                                                                                                                                  					E0114A6B7(_t45 + 0x68, 0xc);
                                                                                                                                                                                                                                                  					E0114A6B7(_t45 + 0x98, 2);
                                                                                                                                                                                                                                                  					E011466AB( *((intOrPtr*)(_t45 + 0xa0)));
                                                                                                                                                                                                                                                  					E011466AB( *((intOrPtr*)(_t45 + 0xa4)));
                                                                                                                                                                                                                                                  					E011466AB( *((intOrPtr*)(_t45 + 0xa8)));
                                                                                                                                                                                                                                                  					E0114A6B7(_t45 + 0xb4, 7);
                                                                                                                                                                                                                                                  					E0114A6B7(_t45 + 0xd0, 7);
                                                                                                                                                                                                                                                  					E0114A6B7(_t45 + 0xec, 0xc);
                                                                                                                                                                                                                                                  					E0114A6B7(_t45 + 0x11c, 0xc);
                                                                                                                                                                                                                                                  					E0114A6B7(_t45 + 0x14c, 2);
                                                                                                                                                                                                                                                  					E011466AB( *((intOrPtr*)(_t45 + 0x154)));
                                                                                                                                                                                                                                                  					E011466AB( *((intOrPtr*)(_t45 + 0x158)));
                                                                                                                                                                                                                                                  					E011466AB( *((intOrPtr*)(_t45 + 0x15c)));
                                                                                                                                                                                                                                                  					return E011466AB( *((intOrPtr*)(_t45 + 0x160)));
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				return _t18;
                                                                                                                                                                                                                                                  			}




                                                                                                                                                                                                                                                  0x0114a6f5
                                                                                                                                                                                                                                                  0x0114a6fa
                                                                                                                                                                                                                                                  0x0114a703
                                                                                                                                                                                                                                                  0x0114a70e
                                                                                                                                                                                                                                                  0x0114a719
                                                                                                                                                                                                                                                  0x0114a724
                                                                                                                                                                                                                                                  0x0114a732
                                                                                                                                                                                                                                                  0x0114a73d
                                                                                                                                                                                                                                                  0x0114a748
                                                                                                                                                                                                                                                  0x0114a753
                                                                                                                                                                                                                                                  0x0114a761
                                                                                                                                                                                                                                                  0x0114a76f
                                                                                                                                                                                                                                                  0x0114a780
                                                                                                                                                                                                                                                  0x0114a78e
                                                                                                                                                                                                                                                  0x0114a79c
                                                                                                                                                                                                                                                  0x0114a7a7
                                                                                                                                                                                                                                                  0x0114a7b2
                                                                                                                                                                                                                                                  0x0114a7bd
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114a7cd
                                                                                                                                                                                                                                                  0x0114a7d2

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 0114A6B7: _free.LIBCMT ref: 0114A6DC
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0114A73D
                                                                                                                                                                                                                                                    • Part of subcall function 011466AB: HeapFree.KERNEL32(00000000,00000000,?,0114A6E1,?,00000000,?,?,?,0114A708,?,00000007,?,?,0114AB2E,?), ref: 011466C1
                                                                                                                                                                                                                                                    • Part of subcall function 011466AB: GetLastError.KERNEL32(?,?,0114A6E1,?,00000000,?,?,?,0114A708,?,00000007,?,?,0114AB2E,?,?), ref: 011466D3
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0114A748
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0114A753
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0114A7A7
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0114A7B2
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0114A7BD
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0114A7C8
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.247119821.0000000001141000.00000020.00000001.01000000.00000004.sdmp, Offset: 01140000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247105331.0000000001140000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247146501.0000000001153000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247154971.000000000115A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247161841.000000000115C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1140000_test_restart.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                                                                                                                                  • Opcode ID: 316cd925735adfd734fb8ee9058244e7550d4902c15b3824a1a80fd529e943f1
                                                                                                                                                                                                                                                  • Instruction ID: 34301891d496007ea9ef3196aa02c39c1df7705753e5fe63b9cf1329d3084444
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 316cd925735adfd734fb8ee9058244e7550d4902c15b3824a1a80fd529e943f1
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 48118EB1581B15ABDA24FBB0DC05FCB779CAF62B08F410C18A29AA7490DB26B5048651
                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                  C-Code - Quality: 84%
                                                                                                                                                                                                                                                  			E0114B9F8(void* __eflags, intOrPtr _a4, signed int _a8, signed char* _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                                                  				char _v16;
                                                                                                                                                                                                                                                  				char _v23;
                                                                                                                                                                                                                                                  				char _v24;
                                                                                                                                                                                                                                                  				void _v32;
                                                                                                                                                                                                                                                  				signed int _v33;
                                                                                                                                                                                                                                                  				signed char _v40;
                                                                                                                                                                                                                                                  				signed int _v44;
                                                                                                                                                                                                                                                  				intOrPtr _v48;
                                                                                                                                                                                                                                                  				char _v51;
                                                                                                                                                                                                                                                  				void _v52;
                                                                                                                                                                                                                                                  				long _v56;
                                                                                                                                                                                                                                                  				char _v60;
                                                                                                                                                                                                                                                  				intOrPtr _v68;
                                                                                                                                                                                                                                                  				char _v72;
                                                                                                                                                                                                                                                  				struct _OVERLAPPED* _v76;
                                                                                                                                                                                                                                                  				signed char _v80;
                                                                                                                                                                                                                                                  				signed int _v84;
                                                                                                                                                                                                                                                  				signed int _v88;
                                                                                                                                                                                                                                                  				char _v92;
                                                                                                                                                                                                                                                  				intOrPtr _v96;
                                                                                                                                                                                                                                                  				long _v100;
                                                                                                                                                                                                                                                  				signed char* _v104;
                                                                                                                                                                                                                                                  				signed char* _v108;
                                                                                                                                                                                                                                                  				void* _v112;
                                                                                                                                                                                                                                                  				intOrPtr _v116;
                                                                                                                                                                                                                                                  				char _v120;
                                                                                                                                                                                                                                                  				int _v124;
                                                                                                                                                                                                                                                  				intOrPtr _v128;
                                                                                                                                                                                                                                                  				struct _OVERLAPPED* _v132;
                                                                                                                                                                                                                                                  				struct _OVERLAPPED* _v136;
                                                                                                                                                                                                                                                  				struct _OVERLAPPED* _v140;
                                                                                                                                                                                                                                                  				struct _OVERLAPPED* _v144;
                                                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                                                  				signed int _t170;
                                                                                                                                                                                                                                                  				signed int _t172;
                                                                                                                                                                                                                                                  				int _t178;
                                                                                                                                                                                                                                                  				intOrPtr _t183;
                                                                                                                                                                                                                                                  				intOrPtr _t186;
                                                                                                                                                                                                                                                  				void* _t188;
                                                                                                                                                                                                                                                  				void* _t190;
                                                                                                                                                                                                                                                  				long _t193;
                                                                                                                                                                                                                                                  				void _t198;
                                                                                                                                                                                                                                                  				signed char* _t202;
                                                                                                                                                                                                                                                  				void* _t206;
                                                                                                                                                                                                                                                  				struct _OVERLAPPED* _t211;
                                                                                                                                                                                                                                                  				void* _t220;
                                                                                                                                                                                                                                                  				long _t224;
                                                                                                                                                                                                                                                  				intOrPtr _t225;
                                                                                                                                                                                                                                                  				char _t227;
                                                                                                                                                                                                                                                  				void* _t237;
                                                                                                                                                                                                                                                  				signed int _t242;
                                                                                                                                                                                                                                                  				intOrPtr _t245;
                                                                                                                                                                                                                                                  				signed int _t248;
                                                                                                                                                                                                                                                  				signed int _t249;
                                                                                                                                                                                                                                                  				signed int _t251;
                                                                                                                                                                                                                                                  				intOrPtr _t253;
                                                                                                                                                                                                                                                  				void* _t259;
                                                                                                                                                                                                                                                  				intOrPtr _t260;
                                                                                                                                                                                                                                                  				signed int _t261;
                                                                                                                                                                                                                                                  				signed char _t264;
                                                                                                                                                                                                                                                  				intOrPtr _t267;
                                                                                                                                                                                                                                                  				signed char* _t269;
                                                                                                                                                                                                                                                  				signed int _t272;
                                                                                                                                                                                                                                                  				signed int _t273;
                                                                                                                                                                                                                                                  				signed int _t277;
                                                                                                                                                                                                                                                  				signed int _t278;
                                                                                                                                                                                                                                                  				intOrPtr _t279;
                                                                                                                                                                                                                                                  				signed int _t280;
                                                                                                                                                                                                                                                  				struct _OVERLAPPED* _t282;
                                                                                                                                                                                                                                                  				struct _OVERLAPPED* _t284;
                                                                                                                                                                                                                                                  				signed int _t285;
                                                                                                                                                                                                                                                  				void* _t286;
                                                                                                                                                                                                                                                  				void* _t287;
                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                  				_t170 =  *0x115a004; // 0x957c0578
                                                                                                                                                                                                                                                  				_v8 = _t170 ^ _t285;
                                                                                                                                                                                                                                                  				_t172 = _a8;
                                                                                                                                                                                                                                                  				_t264 = _t172 >> 6;
                                                                                                                                                                                                                                                  				_t242 = (_t172 & 0x0000003f) * 0x38;
                                                                                                                                                                                                                                                  				_t269 = _a12;
                                                                                                                                                                                                                                                  				_v108 = _t269;
                                                                                                                                                                                                                                                  				_v80 = _t264;
                                                                                                                                                                                                                                                  				_v112 =  *((intOrPtr*)(_t242 +  *((intOrPtr*)(0x115af10 + _t264 * 4)) + 0x18));
                                                                                                                                                                                                                                                  				_v44 = _t242;
                                                                                                                                                                                                                                                  				_v96 = _a16 + _t269;
                                                                                                                                                                                                                                                  				_t178 = GetConsoleOutputCP();
                                                                                                                                                                                                                                                  				_t241 = 0;
                                                                                                                                                                                                                                                  				_v124 = _t178;
                                                                                                                                                                                                                                                  				E011435F9( &_v72, _t264, 0);
                                                                                                                                                                                                                                                  				_t273 = 0;
                                                                                                                                                                                                                                                  				_v92 = 0;
                                                                                                                                                                                                                                                  				_v88 = 0;
                                                                                                                                                                                                                                                  				_v84 = 0;
                                                                                                                                                                                                                                                  				_t245 =  *((intOrPtr*)(_v68 + 8));
                                                                                                                                                                                                                                                  				_v128 = _t245;
                                                                                                                                                                                                                                                  				_v104 = _t269;
                                                                                                                                                                                                                                                  				if(_t269 >= _v96) {
                                                                                                                                                                                                                                                  					L48:
                                                                                                                                                                                                                                                  					__eflags = _v60 - _t241;
                                                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                                                  					while(1) {
                                                                                                                                                                                                                                                  						_t248 = _v44;
                                                                                                                                                                                                                                                  						_v51 =  *_t269;
                                                                                                                                                                                                                                                  						_v76 = _t241;
                                                                                                                                                                                                                                                  						_v40 = 1;
                                                                                                                                                                                                                                                  						_t186 =  *((intOrPtr*)(0x115af10 + _v80 * 4));
                                                                                                                                                                                                                                                  						_v48 = _t186;
                                                                                                                                                                                                                                                  						if(_t245 != 0xfde9) {
                                                                                                                                                                                                                                                  							goto L19;
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  						_t211 = _t241;
                                                                                                                                                                                                                                                  						_t267 = _v48 + 0x2e + _t248;
                                                                                                                                                                                                                                                  						_v116 = _t267;
                                                                                                                                                                                                                                                  						while( *((intOrPtr*)(_t267 + _t211)) != _t241) {
                                                                                                                                                                                                                                                  							_t211 =  &(_t211->Internal);
                                                                                                                                                                                                                                                  							if(_t211 < 5) {
                                                                                                                                                                                                                                                  								continue;
                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                  							break;
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  						_t264 = _v96 - _t269;
                                                                                                                                                                                                                                                  						_v40 = _t211;
                                                                                                                                                                                                                                                  						if(_t211 <= 0) {
                                                                                                                                                                                                                                                  							_t72 = ( *_t269 & 0x000000ff) + 0x115a788; // 0x0
                                                                                                                                                                                                                                                  							_t253 =  *_t72 + 1;
                                                                                                                                                                                                                                                  							_v48 = _t253;
                                                                                                                                                                                                                                                  							__eflags = _t253 - _t264;
                                                                                                                                                                                                                                                  							if(_t253 > _t264) {
                                                                                                                                                                                                                                                  								__eflags = _t264;
                                                                                                                                                                                                                                                  								if(_t264 <= 0) {
                                                                                                                                                                                                                                                  									goto L40;
                                                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                                                  									_t278 = _v44;
                                                                                                                                                                                                                                                  									do {
                                                                                                                                                                                                                                                  										 *((char*)( *((intOrPtr*)(0x115af10 + _v80 * 4)) + _t278 + _t241 + 0x2e)) =  *((intOrPtr*)(_t241 + _t269));
                                                                                                                                                                                                                                                  										_t241 =  &(_t241->Internal);
                                                                                                                                                                                                                                                  										__eflags = _t241 - _t264;
                                                                                                                                                                                                                                                  									} while (_t241 < _t264);
                                                                                                                                                                                                                                                  									goto L39;
                                                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                                                  								_v144 = _t241;
                                                                                                                                                                                                                                                  								__eflags = _t253 - 4;
                                                                                                                                                                                                                                                  								_v140 = _t241;
                                                                                                                                                                                                                                                  								_v56 = _t269;
                                                                                                                                                                                                                                                  								_v40 = (_t253 == 4) + 1;
                                                                                                                                                                                                                                                  								_t220 = E0114C4E5( &_v144,  &_v76,  &_v56, (_t253 == 4) + 1,  &_v144);
                                                                                                                                                                                                                                                  								_t287 = _t286 + 0x10;
                                                                                                                                                                                                                                                  								__eflags = _t220 - 0xffffffff;
                                                                                                                                                                                                                                                  								if(_t220 == 0xffffffff) {
                                                                                                                                                                                                                                                  									goto L48;
                                                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                                                  									_t279 = _v48;
                                                                                                                                                                                                                                                  									goto L18;
                                                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                                                  							_t224 =  *((char*)(( *(_t248 + _v48 + 0x2e) & 0x000000ff) + 0x115a788)) + 1;
                                                                                                                                                                                                                                                  							_v56 = _t224;
                                                                                                                                                                                                                                                  							_t225 = _t224 - _v40;
                                                                                                                                                                                                                                                  							_v48 = _t225;
                                                                                                                                                                                                                                                  							if(_t225 > _t264) {
                                                                                                                                                                                                                                                  								__eflags = _t264;
                                                                                                                                                                                                                                                  								if(_t264 > 0) {
                                                                                                                                                                                                                                                  									_t280 = _t248;
                                                                                                                                                                                                                                                  									do {
                                                                                                                                                                                                                                                  										_t227 =  *((intOrPtr*)(_t241 + _t269));
                                                                                                                                                                                                                                                  										_t259 =  *((intOrPtr*)(0x115af10 + _v80 * 4)) + _t280 + _t241;
                                                                                                                                                                                                                                                  										_t241 =  &(_t241->Internal);
                                                                                                                                                                                                                                                  										 *((char*)(_t259 + _v40 + 0x2e)) = _t227;
                                                                                                                                                                                                                                                  										_t280 = _v44;
                                                                                                                                                                                                                                                  										__eflags = _t241 - _t264;
                                                                                                                                                                                                                                                  									} while (_t241 < _t264);
                                                                                                                                                                                                                                                  									L39:
                                                                                                                                                                                                                                                  									_t273 = _v88;
                                                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                                                  								L40:
                                                                                                                                                                                                                                                  								_t277 = _t273 + _t264;
                                                                                                                                                                                                                                                  								__eflags = _t277;
                                                                                                                                                                                                                                                  								L41:
                                                                                                                                                                                                                                                  								__eflags = _v60;
                                                                                                                                                                                                                                                  								_v88 = _t277;
                                                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                                                  								_t264 = _v40;
                                                                                                                                                                                                                                                  								_t282 = _t241;
                                                                                                                                                                                                                                                  								_t260 = _v116;
                                                                                                                                                                                                                                                  								do {
                                                                                                                                                                                                                                                  									 *((char*)(_t285 + _t282 - 0xc)) =  *((intOrPtr*)(_t260 + _t282));
                                                                                                                                                                                                                                                  									_t282 =  &(_t282->Internal);
                                                                                                                                                                                                                                                  								} while (_t282 < _t264);
                                                                                                                                                                                                                                                  								_t283 = _v48;
                                                                                                                                                                                                                                                  								_t261 = _v44;
                                                                                                                                                                                                                                                  								if(_v48 > 0) {
                                                                                                                                                                                                                                                  									E011427D0( &_v16 + _t264, _t269, _t283);
                                                                                                                                                                                                                                                  									_t261 = _v44;
                                                                                                                                                                                                                                                  									_t286 = _t286 + 0xc;
                                                                                                                                                                                                                                                  									_t264 = _v40;
                                                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                                                  								_t272 = _v80;
                                                                                                                                                                                                                                                  								_t284 = _t241;
                                                                                                                                                                                                                                                  								do {
                                                                                                                                                                                                                                                  									 *( *((intOrPtr*)(0x115af10 + _t272 * 4)) + _t261 + _t284 + 0x2e) = _t241;
                                                                                                                                                                                                                                                  									_t284 =  &(_t284->Internal);
                                                                                                                                                                                                                                                  								} while (_t284 < _t264);
                                                                                                                                                                                                                                                  								_t269 = _v104;
                                                                                                                                                                                                                                                  								_t279 = _v48;
                                                                                                                                                                                                                                                  								_v120 =  &_v16;
                                                                                                                                                                                                                                                  								_v136 = _t241;
                                                                                                                                                                                                                                                  								_v132 = _t241;
                                                                                                                                                                                                                                                  								_v40 = (_v56 == 4) + 1;
                                                                                                                                                                                                                                                  								_t237 = E0114C4E5( &_v136,  &_v76,  &_v120, (_v56 == 4) + 1,  &_v136);
                                                                                                                                                                                                                                                  								_t287 = _t286 + 0x10;
                                                                                                                                                                                                                                                  								if(_t237 == 0xffffffff) {
                                                                                                                                                                                                                                                  									goto L48;
                                                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                                                  									L18:
                                                                                                                                                                                                                                                  									_t269 = _t269 - 1 + _t279;
                                                                                                                                                                                                                                                  									L27:
                                                                                                                                                                                                                                                  									_t269 =  &(_t269[1]);
                                                                                                                                                                                                                                                  									_v104 = _t269;
                                                                                                                                                                                                                                                  									_t193 = E01149D00(_v124, _t241,  &_v76, _v40,  &_v32, 5, _t241, _t241);
                                                                                                                                                                                                                                                  									_t286 = _t287 + 0x20;
                                                                                                                                                                                                                                                  									_v56 = _t193;
                                                                                                                                                                                                                                                  									if(_t193 == 0) {
                                                                                                                                                                                                                                                  										goto L48;
                                                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                                                  										if(WriteFile(_v112,  &_v32, _t193,  &_v100, _t241) == 0) {
                                                                                                                                                                                                                                                  											L47:
                                                                                                                                                                                                                                                  											_v92 = GetLastError();
                                                                                                                                                                                                                                                  											goto L48;
                                                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                                                  											_t273 = _v84 - _v108 + _t269;
                                                                                                                                                                                                                                                  											_v88 = _t273;
                                                                                                                                                                                                                                                  											if(_v100 < _v56) {
                                                                                                                                                                                                                                                  												goto L48;
                                                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                                                  												if(_v51 != 0xa) {
                                                                                                                                                                                                                                                  													L34:
                                                                                                                                                                                                                                                  													if(_t269 >= _v96) {
                                                                                                                                                                                                                                                  														goto L48;
                                                                                                                                                                                                                                                  													} else {
                                                                                                                                                                                                                                                  														_t245 = _v128;
                                                                                                                                                                                                                                                  														continue;
                                                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                                                  													_t198 = 0xd;
                                                                                                                                                                                                                                                  													_v52 = _t198;
                                                                                                                                                                                                                                                  													if(WriteFile(_v112,  &_v52, 1,  &_v100, _t241) == 0) {
                                                                                                                                                                                                                                                  														goto L47;
                                                                                                                                                                                                                                                  													} else {
                                                                                                                                                                                                                                                  														if(_v100 < 1) {
                                                                                                                                                                                                                                                  															goto L48;
                                                                                                                                                                                                                                                  														} else {
                                                                                                                                                                                                                                                  															_v84 = _v84 + 1;
                                                                                                                                                                                                                                                  															_t273 = _t273 + 1;
                                                                                                                                                                                                                                                  															_v88 = _t273;
                                                                                                                                                                                                                                                  															goto L34;
                                                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  						goto L49;
                                                                                                                                                                                                                                                  						L19:
                                                                                                                                                                                                                                                  						_t264 =  *((intOrPtr*)(_t248 + _t186 + 0x2d));
                                                                                                                                                                                                                                                  						__eflags = _t264 & 0x00000004;
                                                                                                                                                                                                                                                  						if((_t264 & 0x00000004) == 0) {
                                                                                                                                                                                                                                                  							_v33 =  *_t269;
                                                                                                                                                                                                                                                  							_t188 = E0114A7D3(_t264);
                                                                                                                                                                                                                                                  							_t249 = _v33 & 0x000000ff;
                                                                                                                                                                                                                                                  							__eflags =  *((intOrPtr*)(_t188 + _t249 * 2)) - _t241;
                                                                                                                                                                                                                                                  							if( *((intOrPtr*)(_t188 + _t249 * 2)) >= _t241) {
                                                                                                                                                                                                                                                  								_push(1);
                                                                                                                                                                                                                                                  								_push(_t269);
                                                                                                                                                                                                                                                  								goto L26;
                                                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                                                  								_t100 =  &(_t269[1]); // 0x1
                                                                                                                                                                                                                                                  								_t202 = _t100;
                                                                                                                                                                                                                                                  								_v56 = _t202;
                                                                                                                                                                                                                                                  								__eflags = _t202 - _v96;
                                                                                                                                                                                                                                                  								if(_t202 >= _v96) {
                                                                                                                                                                                                                                                  									_t264 = _v80;
                                                                                                                                                                                                                                                  									_t251 = _v44;
                                                                                                                                                                                                                                                  									_t241 = _v33;
                                                                                                                                                                                                                                                  									 *((char*)(_t251 +  *((intOrPtr*)(0x115af10 + _t264 * 4)) + 0x2e)) = _v33;
                                                                                                                                                                                                                                                  									 *(_t251 +  *((intOrPtr*)(0x115af10 + _t264 * 4)) + 0x2d) =  *(_t251 +  *((intOrPtr*)(0x115af10 + _t264 * 4)) + 0x2d) | 0x00000004;
                                                                                                                                                                                                                                                  									_t277 = _t273 + 1;
                                                                                                                                                                                                                                                  									goto L41;
                                                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                                                  									_t206 = E01147402( &_v76, _t269, 2);
                                                                                                                                                                                                                                                  									_t287 = _t286 + 0xc;
                                                                                                                                                                                                                                                  									__eflags = _t206 - 0xffffffff;
                                                                                                                                                                                                                                                  									if(_t206 == 0xffffffff) {
                                                                                                                                                                                                                                                  										goto L48;
                                                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                                                  										_t269 = _v56;
                                                                                                                                                                                                                                                  										goto L27;
                                                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                                                  							_t264 = _t264 & 0x000000fb;
                                                                                                                                                                                                                                                  							_v24 =  *((intOrPtr*)(_t248 + _t186 + 0x2e));
                                                                                                                                                                                                                                                  							_v23 =  *_t269;
                                                                                                                                                                                                                                                  							_push(2);
                                                                                                                                                                                                                                                  							 *(_t248 + _v48 + 0x2d) = _t264;
                                                                                                                                                                                                                                                  							_push( &_v24);
                                                                                                                                                                                                                                                  							L26:
                                                                                                                                                                                                                                                  							_push( &_v76);
                                                                                                                                                                                                                                                  							_t190 = E01147402();
                                                                                                                                                                                                                                                  							_t287 = _t286 + 0xc;
                                                                                                                                                                                                                                                  							__eflags = _t190 - 0xffffffff;
                                                                                                                                                                                                                                                  							if(_t190 == 0xffffffff) {
                                                                                                                                                                                                                                                  								goto L48;
                                                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                                                  								goto L27;
                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  						goto L49;
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				L49:
                                                                                                                                                                                                                                                  				if(__eflags != 0) {
                                                                                                                                                                                                                                                  					_t183 = _v72;
                                                                                                                                                                                                                                                  					_t165 = _t183 + 0x350;
                                                                                                                                                                                                                                                  					 *_t165 =  *(_t183 + 0x350) & 0xfffffffd;
                                                                                                                                                                                                                                                  					__eflags =  *_t165;
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				__eflags = _v8 ^ _t285;
                                                                                                                                                                                                                                                  				asm("movsd");
                                                                                                                                                                                                                                                  				asm("movsd");
                                                                                                                                                                                                                                                  				asm("movsd");
                                                                                                                                                                                                                                                  				return E011412EA(_a4, _t241, _v8 ^ _t285, _t264, _a4,  &_v92);
                                                                                                                                                                                                                                                  			}















































































                                                                                                                                                                                                                                                  0x0114ba03
                                                                                                                                                                                                                                                  0x0114ba0a
                                                                                                                                                                                                                                                  0x0114ba0d
                                                                                                                                                                                                                                                  0x0114ba15
                                                                                                                                                                                                                                                  0x0114ba18
                                                                                                                                                                                                                                                  0x0114ba25
                                                                                                                                                                                                                                                  0x0114ba28
                                                                                                                                                                                                                                                  0x0114ba2b
                                                                                                                                                                                                                                                  0x0114ba32
                                                                                                                                                                                                                                                  0x0114ba3a
                                                                                                                                                                                                                                                  0x0114ba3d
                                                                                                                                                                                                                                                  0x0114ba40
                                                                                                                                                                                                                                                  0x0114ba46
                                                                                                                                                                                                                                                  0x0114ba48
                                                                                                                                                                                                                                                  0x0114ba4f
                                                                                                                                                                                                                                                  0x0114ba59
                                                                                                                                                                                                                                                  0x0114ba5b
                                                                                                                                                                                                                                                  0x0114ba5e
                                                                                                                                                                                                                                                  0x0114ba61
                                                                                                                                                                                                                                                  0x0114ba64
                                                                                                                                                                                                                                                  0x0114ba67
                                                                                                                                                                                                                                                  0x0114ba6a
                                                                                                                                                                                                                                                  0x0114ba70
                                                                                                                                                                                                                                                  0x0114bd7b
                                                                                                                                                                                                                                                  0x0114bd7b
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114ba76
                                                                                                                                                                                                                                                  0x0114ba7e
                                                                                                                                                                                                                                                  0x0114ba81
                                                                                                                                                                                                                                                  0x0114ba87
                                                                                                                                                                                                                                                  0x0114ba8a
                                                                                                                                                                                                                                                  0x0114ba91
                                                                                                                                                                                                                                                  0x0114ba98
                                                                                                                                                                                                                                                  0x0114ba9b
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114baa4
                                                                                                                                                                                                                                                  0x0114baa9
                                                                                                                                                                                                                                                  0x0114baab
                                                                                                                                                                                                                                                  0x0114baae
                                                                                                                                                                                                                                                  0x0114bab3
                                                                                                                                                                                                                                                  0x0114bab7
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114bab7
                                                                                                                                                                                                                                                  0x0114babc
                                                                                                                                                                                                                                                  0x0114babe
                                                                                                                                                                                                                                                  0x0114bac3
                                                                                                                                                                                                                                                  0x0114bb7d
                                                                                                                                                                                                                                                  0x0114bb84
                                                                                                                                                                                                                                                  0x0114bb85
                                                                                                                                                                                                                                                  0x0114bb88
                                                                                                                                                                                                                                                  0x0114bb8a
                                                                                                                                                                                                                                                  0x0114bd2e
                                                                                                                                                                                                                                                  0x0114bd30
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114bd32
                                                                                                                                                                                                                                                  0x0114bd32
                                                                                                                                                                                                                                                  0x0114bd35
                                                                                                                                                                                                                                                  0x0114bd44
                                                                                                                                                                                                                                                  0x0114bd48
                                                                                                                                                                                                                                                  0x0114bd49
                                                                                                                                                                                                                                                  0x0114bd49
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114bd4d
                                                                                                                                                                                                                                                  0x0114bb90
                                                                                                                                                                                                                                                  0x0114bb92
                                                                                                                                                                                                                                                  0x0114bb98
                                                                                                                                                                                                                                                  0x0114bb9b
                                                                                                                                                                                                                                                  0x0114bba7
                                                                                                                                                                                                                                                  0x0114bbb0
                                                                                                                                                                                                                                                  0x0114bbbb
                                                                                                                                                                                                                                                  0x0114bbc0
                                                                                                                                                                                                                                                  0x0114bbc3
                                                                                                                                                                                                                                                  0x0114bbc6
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114bbcc
                                                                                                                                                                                                                                                  0x0114bbcc
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114bbcc
                                                                                                                                                                                                                                                  0x0114bbc6
                                                                                                                                                                                                                                                  0x0114bac9
                                                                                                                                                                                                                                                  0x0114bad8
                                                                                                                                                                                                                                                  0x0114bad9
                                                                                                                                                                                                                                                  0x0114badc
                                                                                                                                                                                                                                                  0x0114badf
                                                                                                                                                                                                                                                  0x0114bae4
                                                                                                                                                                                                                                                  0x0114bcfa
                                                                                                                                                                                                                                                  0x0114bcfc
                                                                                                                                                                                                                                                  0x0114bcfe
                                                                                                                                                                                                                                                  0x0114bd00
                                                                                                                                                                                                                                                  0x0114bd0a
                                                                                                                                                                                                                                                  0x0114bd12
                                                                                                                                                                                                                                                  0x0114bd14
                                                                                                                                                                                                                                                  0x0114bd15
                                                                                                                                                                                                                                                  0x0114bd19
                                                                                                                                                                                                                                                  0x0114bd1c
                                                                                                                                                                                                                                                  0x0114bd1c
                                                                                                                                                                                                                                                  0x0114bd20
                                                                                                                                                                                                                                                  0x0114bd20
                                                                                                                                                                                                                                                  0x0114bd20
                                                                                                                                                                                                                                                  0x0114bd23
                                                                                                                                                                                                                                                  0x0114bd23
                                                                                                                                                                                                                                                  0x0114bd23
                                                                                                                                                                                                                                                  0x0114bd25
                                                                                                                                                                                                                                                  0x0114bd25
                                                                                                                                                                                                                                                  0x0114bd29
                                                                                                                                                                                                                                                  0x0114baea
                                                                                                                                                                                                                                                  0x0114baea
                                                                                                                                                                                                                                                  0x0114baed
                                                                                                                                                                                                                                                  0x0114baef
                                                                                                                                                                                                                                                  0x0114baf2
                                                                                                                                                                                                                                                  0x0114baf5
                                                                                                                                                                                                                                                  0x0114baf9
                                                                                                                                                                                                                                                  0x0114bafa
                                                                                                                                                                                                                                                  0x0114bafe
                                                                                                                                                                                                                                                  0x0114bb01
                                                                                                                                                                                                                                                  0x0114bb06
                                                                                                                                                                                                                                                  0x0114bb10
                                                                                                                                                                                                                                                  0x0114bb15
                                                                                                                                                                                                                                                  0x0114bb18
                                                                                                                                                                                                                                                  0x0114bb1b
                                                                                                                                                                                                                                                  0x0114bb1b
                                                                                                                                                                                                                                                  0x0114bb1e
                                                                                                                                                                                                                                                  0x0114bb21
                                                                                                                                                                                                                                                  0x0114bb23
                                                                                                                                                                                                                                                  0x0114bb2c
                                                                                                                                                                                                                                                  0x0114bb30
                                                                                                                                                                                                                                                  0x0114bb31
                                                                                                                                                                                                                                                  0x0114bb35
                                                                                                                                                                                                                                                  0x0114bb3b
                                                                                                                                                                                                                                                  0x0114bb44
                                                                                                                                                                                                                                                  0x0114bb51
                                                                                                                                                                                                                                                  0x0114bb58
                                                                                                                                                                                                                                                  0x0114bb5c
                                                                                                                                                                                                                                                  0x0114bb67
                                                                                                                                                                                                                                                  0x0114bb6c
                                                                                                                                                                                                                                                  0x0114bb72
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114bb78
                                                                                                                                                                                                                                                  0x0114bbcf
                                                                                                                                                                                                                                                  0x0114bbd0
                                                                                                                                                                                                                                                  0x0114bc53
                                                                                                                                                                                                                                                  0x0114bc5a
                                                                                                                                                                                                                                                  0x0114bc62
                                                                                                                                                                                                                                                  0x0114bc6a
                                                                                                                                                                                                                                                  0x0114bc6f
                                                                                                                                                                                                                                                  0x0114bc72
                                                                                                                                                                                                                                                  0x0114bc77
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114bc7d
                                                                                                                                                                                                                                                  0x0114bc92
                                                                                                                                                                                                                                                  0x0114bd72
                                                                                                                                                                                                                                                  0x0114bd78
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114bc98
                                                                                                                                                                                                                                                  0x0114bca1
                                                                                                                                                                                                                                                  0x0114bca3
                                                                                                                                                                                                                                                  0x0114bca9
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114bcaf
                                                                                                                                                                                                                                                  0x0114bcb3
                                                                                                                                                                                                                                                  0x0114bce9
                                                                                                                                                                                                                                                  0x0114bcec
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114bcf2
                                                                                                                                                                                                                                                  0x0114bcf2
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114bcf2
                                                                                                                                                                                                                                                  0x0114bcb5
                                                                                                                                                                                                                                                  0x0114bcb7
                                                                                                                                                                                                                                                  0x0114bcb9
                                                                                                                                                                                                                                                  0x0114bcd2
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114bcd8
                                                                                                                                                                                                                                                  0x0114bcdc
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114bce2
                                                                                                                                                                                                                                                  0x0114bce2
                                                                                                                                                                                                                                                  0x0114bce5
                                                                                                                                                                                                                                                  0x0114bce6
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114bce6
                                                                                                                                                                                                                                                  0x0114bcdc
                                                                                                                                                                                                                                                  0x0114bcd2
                                                                                                                                                                                                                                                  0x0114bcb3
                                                                                                                                                                                                                                                  0x0114bca9
                                                                                                                                                                                                                                                  0x0114bc92
                                                                                                                                                                                                                                                  0x0114bc77
                                                                                                                                                                                                                                                  0x0114bb72
                                                                                                                                                                                                                                                  0x0114bae4
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114bbd4
                                                                                                                                                                                                                                                  0x0114bbd4
                                                                                                                                                                                                                                                  0x0114bbd8
                                                                                                                                                                                                                                                  0x0114bbdb
                                                                                                                                                                                                                                                  0x0114bbfd
                                                                                                                                                                                                                                                  0x0114bc00
                                                                                                                                                                                                                                                  0x0114bc05
                                                                                                                                                                                                                                                  0x0114bc09
                                                                                                                                                                                                                                                  0x0114bc0d
                                                                                                                                                                                                                                                  0x0114bc3b
                                                                                                                                                                                                                                                  0x0114bc3d
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114bc0f
                                                                                                                                                                                                                                                  0x0114bc0f
                                                                                                                                                                                                                                                  0x0114bc0f
                                                                                                                                                                                                                                                  0x0114bc12
                                                                                                                                                                                                                                                  0x0114bc15
                                                                                                                                                                                                                                                  0x0114bc18
                                                                                                                                                                                                                                                  0x0114bd4f
                                                                                                                                                                                                                                                  0x0114bd52
                                                                                                                                                                                                                                                  0x0114bd55
                                                                                                                                                                                                                                                  0x0114bd5f
                                                                                                                                                                                                                                                  0x0114bd6a
                                                                                                                                                                                                                                                  0x0114bd6f
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114bc1e
                                                                                                                                                                                                                                                  0x0114bc25
                                                                                                                                                                                                                                                  0x0114bc2a
                                                                                                                                                                                                                                                  0x0114bc2d
                                                                                                                                                                                                                                                  0x0114bc30
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114bc36
                                                                                                                                                                                                                                                  0x0114bc36
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114bc36
                                                                                                                                                                                                                                                  0x0114bc30
                                                                                                                                                                                                                                                  0x0114bc18
                                                                                                                                                                                                                                                  0x0114bbdd
                                                                                                                                                                                                                                                  0x0114bbe1
                                                                                                                                                                                                                                                  0x0114bbe4
                                                                                                                                                                                                                                                  0x0114bbe9
                                                                                                                                                                                                                                                  0x0114bbef
                                                                                                                                                                                                                                                  0x0114bbf1
                                                                                                                                                                                                                                                  0x0114bbf8
                                                                                                                                                                                                                                                  0x0114bc3e
                                                                                                                                                                                                                                                  0x0114bc41
                                                                                                                                                                                                                                                  0x0114bc42
                                                                                                                                                                                                                                                  0x0114bc47
                                                                                                                                                                                                                                                  0x0114bc4a
                                                                                                                                                                                                                                                  0x0114bc4d
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114bc4d
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114bbdb
                                                                                                                                                                                                                                                  0x0114ba76
                                                                                                                                                                                                                                                  0x0114bd7e
                                                                                                                                                                                                                                                  0x0114bd7e
                                                                                                                                                                                                                                                  0x0114bd80
                                                                                                                                                                                                                                                  0x0114bd83
                                                                                                                                                                                                                                                  0x0114bd83
                                                                                                                                                                                                                                                  0x0114bd83
                                                                                                                                                                                                                                                  0x0114bd83
                                                                                                                                                                                                                                                  0x0114bd95
                                                                                                                                                                                                                                                  0x0114bd97
                                                                                                                                                                                                                                                  0x0114bd98
                                                                                                                                                                                                                                                  0x0114bd99
                                                                                                                                                                                                                                                  0x0114bda3

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetConsoleOutputCP.KERNEL32(00000000,00000000,?), ref: 0114BA40
                                                                                                                                                                                                                                                  • __fassign.LIBCMT ref: 0114BC25
                                                                                                                                                                                                                                                  • __fassign.LIBCMT ref: 0114BC42
                                                                                                                                                                                                                                                  • WriteFile.KERNEL32(?,?,00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0114BC8A
                                                                                                                                                                                                                                                  • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 0114BCCA
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000), ref: 0114BD72
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.247119821.0000000001141000.00000020.00000001.01000000.00000004.sdmp, Offset: 01140000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247105331.0000000001140000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247146501.0000000001153000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247154971.000000000115A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247161841.000000000115C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1140000_test_restart.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FileWrite__fassign$ConsoleErrorLastOutput
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1735259414-0
                                                                                                                                                                                                                                                  • Opcode ID: 001204282b80dea6c7bd3a1293ba0240353d195f3d395ca6e94d6fb4ec9fd7b6
                                                                                                                                                                                                                                                  • Instruction ID: 60f254cd3bd3981e0c4a9f6e4c6a1403a632a15d3517a9fc8c0d72fda8213091
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 001204282b80dea6c7bd3a1293ba0240353d195f3d395ca6e94d6fb4ec9fd7b6
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 09C1DFB1D04298DFCB19CFA8C8809EDBBB5EF08718F28416AE865F7245D7309942CF65
                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                  C-Code - Quality: 85%
                                                                                                                                                                                                                                                  			E01142441(void* __ecx) {
                                                                                                                                                                                                                                                  				void* _t4;
                                                                                                                                                                                                                                                  				void* _t8;
                                                                                                                                                                                                                                                  				void* _t11;
                                                                                                                                                                                                                                                  				void* _t13;
                                                                                                                                                                                                                                                  				void* _t14;
                                                                                                                                                                                                                                                  				void* _t18;
                                                                                                                                                                                                                                                  				void* _t23;
                                                                                                                                                                                                                                                  				long _t24;
                                                                                                                                                                                                                                                  				void* _t27;
                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                  				_t13 = __ecx;
                                                                                                                                                                                                                                                  				if( *0x115a020 != 0xffffffff) {
                                                                                                                                                                                                                                                  					_t24 = GetLastError();
                                                                                                                                                                                                                                                  					_t11 = E0114270C(_t13, __eflags,  *0x115a020);
                                                                                                                                                                                                                                                  					_t14 = _t23;
                                                                                                                                                                                                                                                  					__eflags = _t11 - 0xffffffff;
                                                                                                                                                                                                                                                  					if(_t11 == 0xffffffff) {
                                                                                                                                                                                                                                                  						L5:
                                                                                                                                                                                                                                                  						_t11 = 0;
                                                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                                                  						__eflags = _t11;
                                                                                                                                                                                                                                                  						if(__eflags == 0) {
                                                                                                                                                                                                                                                  							_t4 = E01142747(_t14, __eflags,  *0x115a020, 0xffffffff);
                                                                                                                                                                                                                                                  							__eflags = _t4;
                                                                                                                                                                                                                                                  							if(_t4 != 0) {
                                                                                                                                                                                                                                                  								_push(0x28);
                                                                                                                                                                                                                                                  								_t27 = E01146037();
                                                                                                                                                                                                                                                  								_t18 = 1;
                                                                                                                                                                                                                                                  								__eflags = _t27;
                                                                                                                                                                                                                                                  								if(__eflags == 0) {
                                                                                                                                                                                                                                                  									L8:
                                                                                                                                                                                                                                                  									_t11 = 0;
                                                                                                                                                                                                                                                  									E01142747(_t18, __eflags,  *0x115a020, 0);
                                                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                                                  									_t8 = E01142747(_t18, __eflags,  *0x115a020, _t27);
                                                                                                                                                                                                                                                  									_pop(_t18);
                                                                                                                                                                                                                                                  									__eflags = _t8;
                                                                                                                                                                                                                                                  									if(__eflags != 0) {
                                                                                                                                                                                                                                                  										_t11 = _t27;
                                                                                                                                                                                                                                                  										_t27 = 0;
                                                                                                                                                                                                                                                  										__eflags = 0;
                                                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                                                  										goto L8;
                                                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                                                  								E01145F7E(_t27);
                                                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                                                  								goto L5;
                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  					SetLastError(_t24);
                                                                                                                                                                                                                                                  					return _t11;
                                                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                                                  					return 0;
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  			}












                                                                                                                                                                                                                                                  0x01142441
                                                                                                                                                                                                                                                  0x01142448
                                                                                                                                                                                                                                                  0x0114245b
                                                                                                                                                                                                                                                  0x01142462
                                                                                                                                                                                                                                                  0x01142464
                                                                                                                                                                                                                                                  0x01142465
                                                                                                                                                                                                                                                  0x01142468
                                                                                                                                                                                                                                                  0x01142481
                                                                                                                                                                                                                                                  0x01142481
                                                                                                                                                                                                                                                  0x0114246a
                                                                                                                                                                                                                                                  0x0114246a
                                                                                                                                                                                                                                                  0x0114246c
                                                                                                                                                                                                                                                  0x01142476
                                                                                                                                                                                                                                                  0x0114247d
                                                                                                                                                                                                                                                  0x0114247f
                                                                                                                                                                                                                                                  0x01142486
                                                                                                                                                                                                                                                  0x0114248f
                                                                                                                                                                                                                                                  0x01142492
                                                                                                                                                                                                                                                  0x01142493
                                                                                                                                                                                                                                                  0x01142495
                                                                                                                                                                                                                                                  0x011424a9
                                                                                                                                                                                                                                                  0x011424a9
                                                                                                                                                                                                                                                  0x011424b2
                                                                                                                                                                                                                                                  0x01142497
                                                                                                                                                                                                                                                  0x0114249e
                                                                                                                                                                                                                                                  0x011424a4
                                                                                                                                                                                                                                                  0x011424a5
                                                                                                                                                                                                                                                  0x011424a7
                                                                                                                                                                                                                                                  0x011424bb
                                                                                                                                                                                                                                                  0x011424bd
                                                                                                                                                                                                                                                  0x011424bd
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x011424a7
                                                                                                                                                                                                                                                  0x011424c0
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114247f
                                                                                                                                                                                                                                                  0x0114246c
                                                                                                                                                                                                                                                  0x011424c8
                                                                                                                                                                                                                                                  0x011424d2
                                                                                                                                                                                                                                                  0x0114244a
                                                                                                                                                                                                                                                  0x0114244c
                                                                                                                                                                                                                                                  0x0114244c

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,01142438,0114210F,01141B82), ref: 0114244F
                                                                                                                                                                                                                                                  • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0114245D
                                                                                                                                                                                                                                                  • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 01142476
                                                                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,01142438,0114210F,01141B82), ref: 011424C8
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.247119821.0000000001141000.00000020.00000001.01000000.00000004.sdmp, Offset: 01140000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247105331.0000000001140000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247146501.0000000001153000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247154971.000000000115A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247161841.000000000115C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1140000_test_restart.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3852720340-0
                                                                                                                                                                                                                                                  • Opcode ID: 79a1a7fc5caa2b87597603fb2087b7fdf46a8c45ae07a93866d4b6a7e298ab9f
                                                                                                                                                                                                                                                  • Instruction ID: 54b8ce546d127b40252bce9237e768e4c9f35c7bde8ee37ce7e6626a21e47afa
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 79a1a7fc5caa2b87597603fb2087b7fdf46a8c45ae07a93866d4b6a7e298ab9f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E801FC33519712AFA73E2AB8BC846272AA4DF15E79724033AF534431E4EF714CC08250
                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                                                  			E011492FA(intOrPtr* _a4, intOrPtr _a8, intOrPtr _a16) {
                                                                                                                                                                                                                                                  				intOrPtr _t14;
                                                                                                                                                                                                                                                  				intOrPtr _t15;
                                                                                                                                                                                                                                                  				intOrPtr _t17;
                                                                                                                                                                                                                                                  				intOrPtr _t36;
                                                                                                                                                                                                                                                  				intOrPtr* _t38;
                                                                                                                                                                                                                                                  				intOrPtr _t39;
                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                  				_t38 = _a4;
                                                                                                                                                                                                                                                  				if(_t38 != 0) {
                                                                                                                                                                                                                                                  					__eflags =  *_t38;
                                                                                                                                                                                                                                                  					if( *_t38 != 0) {
                                                                                                                                                                                                                                                  						_t14 = E01149D00(_a16, 0, _t38, 0xffffffff, 0, 0, 0, 0);
                                                                                                                                                                                                                                                  						__eflags = _t14;
                                                                                                                                                                                                                                                  						if(__eflags != 0) {
                                                                                                                                                                                                                                                  							_t36 = _a8;
                                                                                                                                                                                                                                                  							__eflags = _t14 -  *((intOrPtr*)(_t36 + 0xc));
                                                                                                                                                                                                                                                  							if(_t14 <=  *((intOrPtr*)(_t36 + 0xc))) {
                                                                                                                                                                                                                                                  								L10:
                                                                                                                                                                                                                                                  								_t15 = E01149D00(_a16, 0, _t38, 0xffffffff,  *((intOrPtr*)(_t36 + 8)),  *((intOrPtr*)(_t36 + 0xc)), 0, 0);
                                                                                                                                                                                                                                                  								__eflags = _t15;
                                                                                                                                                                                                                                                  								if(__eflags != 0) {
                                                                                                                                                                                                                                                  									 *((intOrPtr*)(_t36 + 0x10)) = _t15 - 1;
                                                                                                                                                                                                                                                  									_t17 = 0;
                                                                                                                                                                                                                                                  									__eflags = 0;
                                                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                                                  									E01146605(GetLastError());
                                                                                                                                                                                                                                                  									_t17 =  *((intOrPtr*)(E0114663B(__eflags)));
                                                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                                                  								L13:
                                                                                                                                                                                                                                                  								L14:
                                                                                                                                                                                                                                                  								return _t17;
                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                  							_t17 = E011493C1(_t36, _t14);
                                                                                                                                                                                                                                                  							__eflags = _t17;
                                                                                                                                                                                                                                                  							if(_t17 != 0) {
                                                                                                                                                                                                                                                  								goto L13;
                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                  							goto L10;
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  						E01146605(GetLastError());
                                                                                                                                                                                                                                                  						_t17 =  *((intOrPtr*)(E0114663B(__eflags)));
                                                                                                                                                                                                                                                  						goto L14;
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  					_t39 = _a8;
                                                                                                                                                                                                                                                  					__eflags =  *((intOrPtr*)(_t39 + 0xc));
                                                                                                                                                                                                                                                  					if( *((intOrPtr*)(_t39 + 0xc)) != 0) {
                                                                                                                                                                                                                                                  						L5:
                                                                                                                                                                                                                                                  						 *((char*)( *((intOrPtr*)(_t39 + 8)))) = 0;
                                                                                                                                                                                                                                                  						_t17 = 0;
                                                                                                                                                                                                                                                  						 *((intOrPtr*)(_t39 + 0x10)) = 0;
                                                                                                                                                                                                                                                  						goto L14;
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  					_t17 = E011493C1(_t39, 1);
                                                                                                                                                                                                                                                  					__eflags = _t17;
                                                                                                                                                                                                                                                  					if(_t17 != 0) {
                                                                                                                                                                                                                                                  						goto L14;
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  					goto L5;
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				E011493E8(_a8);
                                                                                                                                                                                                                                                  				return 0;
                                                                                                                                                                                                                                                  			}









                                                                                                                                                                                                                                                  0x01149300
                                                                                                                                                                                                                                                  0x01149305
                                                                                                                                                                                                                                                  0x01149319
                                                                                                                                                                                                                                                  0x0114931c
                                                                                                                                                                                                                                                  0x0114934e
                                                                                                                                                                                                                                                  0x01149356
                                                                                                                                                                                                                                                  0x01149358
                                                                                                                                                                                                                                                  0x01149371
                                                                                                                                                                                                                                                  0x01149374
                                                                                                                                                                                                                                                  0x01149377
                                                                                                                                                                                                                                                  0x01149385
                                                                                                                                                                                                                                                  0x01149394
                                                                                                                                                                                                                                                  0x0114939c
                                                                                                                                                                                                                                                  0x0114939e
                                                                                                                                                                                                                                                  0x011493b7
                                                                                                                                                                                                                                                  0x011493ba
                                                                                                                                                                                                                                                  0x011493ba
                                                                                                                                                                                                                                                  0x011493a0
                                                                                                                                                                                                                                                  0x011493a7
                                                                                                                                                                                                                                                  0x011493b2
                                                                                                                                                                                                                                                  0x011493b2
                                                                                                                                                                                                                                                  0x011493bc
                                                                                                                                                                                                                                                  0x011493bd
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x011493bd
                                                                                                                                                                                                                                                  0x0114937c
                                                                                                                                                                                                                                                  0x01149381
                                                                                                                                                                                                                                                  0x01149383
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01149383
                                                                                                                                                                                                                                                  0x01149361
                                                                                                                                                                                                                                                  0x0114936c
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114936c
                                                                                                                                                                                                                                                  0x0114931e
                                                                                                                                                                                                                                                  0x01149321
                                                                                                                                                                                                                                                  0x01149324
                                                                                                                                                                                                                                                  0x01149337
                                                                                                                                                                                                                                                  0x0114933a
                                                                                                                                                                                                                                                  0x0114933c
                                                                                                                                                                                                                                                  0x0114933e
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114933e
                                                                                                                                                                                                                                                  0x0114932a
                                                                                                                                                                                                                                                  0x0114932f
                                                                                                                                                                                                                                                  0x01149331
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01149331
                                                                                                                                                                                                                                                  0x0114930a
                                                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  • C:\Users\user\Desktop\test_restart.exe, xrefs: 011492FF
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.247119821.0000000001141000.00000020.00000001.01000000.00000004.sdmp, Offset: 01140000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247105331.0000000001140000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247146501.0000000001153000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247154971.000000000115A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247161841.000000000115C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1140000_test_restart.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: C:\Users\user\Desktop\test_restart.exe
                                                                                                                                                                                                                                                  • API String ID: 0-3487546834
                                                                                                                                                                                                                                                  • Opcode ID: 1f7968130f4c90733dd69700e60cad487a80dd10a0037e4369ee308e77245a21
                                                                                                                                                                                                                                                  • Instruction ID: a65761d93d896bed08490616df10b5dbbc3b92ebe58528f185b784db515b3375
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1f7968130f4c90733dd69700e60cad487a80dd10a0037e4369ee308e77245a21
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F621D4B160820EBFDB29AF798C80D6B77ADAF4AA6C7115524F825871C1E730EC40C7A0
                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                                                  			E011425B3(void* __ecx, signed int* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                  				WCHAR* _v8;
                                                                                                                                                                                                                                                  				signed int _t11;
                                                                                                                                                                                                                                                  				WCHAR* _t12;
                                                                                                                                                                                                                                                  				struct HINSTANCE__* _t16;
                                                                                                                                                                                                                                                  				struct HINSTANCE__* _t18;
                                                                                                                                                                                                                                                  				signed int* _t22;
                                                                                                                                                                                                                                                  				signed int* _t26;
                                                                                                                                                                                                                                                  				struct HINSTANCE__* _t29;
                                                                                                                                                                                                                                                  				WCHAR* _t31;
                                                                                                                                                                                                                                                  				void* _t32;
                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                  				_t26 = _a4;
                                                                                                                                                                                                                                                  				while(_t26 != _a8) {
                                                                                                                                                                                                                                                  					_t11 =  *_t26;
                                                                                                                                                                                                                                                  					_t22 = 0x115ac94 + _t11 * 4;
                                                                                                                                                                                                                                                  					_t29 =  *_t22;
                                                                                                                                                                                                                                                  					if(_t29 == 0) {
                                                                                                                                                                                                                                                  						_t12 =  *(0x1153b20 + _t11 * 4);
                                                                                                                                                                                                                                                  						_v8 = _t12;
                                                                                                                                                                                                                                                  						_t29 = LoadLibraryExW(_t12, 0, 0x800);
                                                                                                                                                                                                                                                  						if(_t29 != 0) {
                                                                                                                                                                                                                                                  							L13:
                                                                                                                                                                                                                                                  							 *_t22 = _t29;
                                                                                                                                                                                                                                                  							if( *_t22 != 0) {
                                                                                                                                                                                                                                                  								FreeLibrary(_t29);
                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                  							L15:
                                                                                                                                                                                                                                                  							_t16 = _t29;
                                                                                                                                                                                                                                                  							L12:
                                                                                                                                                                                                                                                  							return _t16;
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  						_t18 = GetLastError();
                                                                                                                                                                                                                                                  						if(_t18 != 0x57) {
                                                                                                                                                                                                                                                  							L8:
                                                                                                                                                                                                                                                  							 *_t22 = _t18 | 0xffffffff;
                                                                                                                                                                                                                                                  							L9:
                                                                                                                                                                                                                                                  							_t26 =  &(_t26[1]);
                                                                                                                                                                                                                                                  							continue;
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  						_t31 = _v8;
                                                                                                                                                                                                                                                  						_t18 = E01146398(_t31, L"api-ms-", 7);
                                                                                                                                                                                                                                                  						_t32 = _t32 + 0xc;
                                                                                                                                                                                                                                                  						if(_t18 == 0) {
                                                                                                                                                                                                                                                  							goto L8;
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  						_t18 = LoadLibraryExW(_t31, 0, 0);
                                                                                                                                                                                                                                                  						_t29 = _t18;
                                                                                                                                                                                                                                                  						if(_t29 != 0) {
                                                                                                                                                                                                                                                  							goto L13;
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  						goto L8;
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  					if(_t29 != 0xffffffff) {
                                                                                                                                                                                                                                                  						goto L15;
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  					goto L9;
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				_t16 = 0;
                                                                                                                                                                                                                                                  				goto L12;
                                                                                                                                                                                                                                                  			}













                                                                                                                                                                                                                                                  0x011425ba
                                                                                                                                                                                                                                                  0x0114262e
                                                                                                                                                                                                                                                  0x011425bf
                                                                                                                                                                                                                                                  0x011425c1
                                                                                                                                                                                                                                                  0x011425c8
                                                                                                                                                                                                                                                  0x011425cc
                                                                                                                                                                                                                                                  0x011425d5
                                                                                                                                                                                                                                                  0x011425e4
                                                                                                                                                                                                                                                  0x011425ed
                                                                                                                                                                                                                                                  0x011425f1
                                                                                                                                                                                                                                                  0x0114263a
                                                                                                                                                                                                                                                  0x0114263c
                                                                                                                                                                                                                                                  0x01142640
                                                                                                                                                                                                                                                  0x01142643
                                                                                                                                                                                                                                                  0x01142643
                                                                                                                                                                                                                                                  0x01142649
                                                                                                                                                                                                                                                  0x01142649
                                                                                                                                                                                                                                                  0x01142635
                                                                                                                                                                                                                                                  0x01142639
                                                                                                                                                                                                                                                  0x01142639
                                                                                                                                                                                                                                                  0x011425f3
                                                                                                                                                                                                                                                  0x011425fc
                                                                                                                                                                                                                                                  0x01142626
                                                                                                                                                                                                                                                  0x01142629
                                                                                                                                                                                                                                                  0x0114262b
                                                                                                                                                                                                                                                  0x0114262b
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114262b
                                                                                                                                                                                                                                                  0x011425fe
                                                                                                                                                                                                                                                  0x01142609
                                                                                                                                                                                                                                                  0x0114260e
                                                                                                                                                                                                                                                  0x01142613
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114261a
                                                                                                                                                                                                                                                  0x01142620
                                                                                                                                                                                                                                                  0x01142624
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01142624
                                                                                                                                                                                                                                                  0x011425d1
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x011425d3
                                                                                                                                                                                                                                                  0x01142633
                                                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,?,?,01142674,?,?,0115AC3C,00000000,?,0114279F,00000004,InitializeCriticalSectionEx,01153C14,InitializeCriticalSectionEx,00000000), ref: 01142643
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.247119821.0000000001141000.00000020.00000001.01000000.00000004.sdmp, Offset: 01140000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247105331.0000000001140000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247146501.0000000001153000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247154971.000000000115A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247161841.000000000115C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1140000_test_restart.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FreeLibrary
                                                                                                                                                                                                                                                  • String ID: api-ms-
                                                                                                                                                                                                                                                  • API String ID: 3664257935-2084034818
                                                                                                                                                                                                                                                  • Opcode ID: 8bb5899498705265bc6d96091db8bd4d53e2a4a1b293f7a94ddc4761fe9bdb40
                                                                                                                                                                                                                                                  • Instruction ID: f763ed36b1ce755184dac3127ad6ed46bc1f89ae57a6ae207eae6558604859ca
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8bb5899498705265bc6d96091db8bd4d53e2a4a1b293f7a94ddc4761fe9bdb40
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BD119431A51321EBDB3B5A68B8407593754AB05BB4F150220FD25EB284D770E9808BD5
                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                  C-Code - Quality: 25%
                                                                                                                                                                                                                                                  			E011457DC(void* __ecx, intOrPtr _a4) {
                                                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                                                  				_Unknown_base(*)()* _t8;
                                                                                                                                                                                                                                                  				_Unknown_base(*)()* _t14;
                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                  				_v8 = _v8 & 0x00000000;
                                                                                                                                                                                                                                                  				_t8 =  &_v8;
                                                                                                                                                                                                                                                  				__imp__GetModuleHandleExW(0, L"mscoree.dll", _t8, __ecx);
                                                                                                                                                                                                                                                  				if(_t8 != 0) {
                                                                                                                                                                                                                                                  					_t8 = GetProcAddress(_v8, "CorExitProcess");
                                                                                                                                                                                                                                                  					_t14 = _t8;
                                                                                                                                                                                                                                                  					if(_t14 != 0) {
                                                                                                                                                                                                                                                  						 *0x1153120(_a4);
                                                                                                                                                                                                                                                  						_t8 =  *_t14();
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				if(_v8 != 0) {
                                                                                                                                                                                                                                                  					return FreeLibrary(_v8);
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				return _t8;
                                                                                                                                                                                                                                                  			}






                                                                                                                                                                                                                                                  0x011457e2
                                                                                                                                                                                                                                                  0x011457e6
                                                                                                                                                                                                                                                  0x011457f1
                                                                                                                                                                                                                                                  0x011457f9
                                                                                                                                                                                                                                                  0x01145804
                                                                                                                                                                                                                                                  0x0114580a
                                                                                                                                                                                                                                                  0x0114580e
                                                                                                                                                                                                                                                  0x01145815
                                                                                                                                                                                                                                                  0x0114581b
                                                                                                                                                                                                                                                  0x0114581b
                                                                                                                                                                                                                                                  0x0114581d
                                                                                                                                                                                                                                                  0x01145822
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01145827
                                                                                                                                                                                                                                                  0x0114582e

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,011457D1,?,?,01145799,?,00000000,?), ref: 011457F1
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 01145804
                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,?,011457D1,?,?,01145799,?,00000000,?), ref: 01145827
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.247119821.0000000001141000.00000020.00000001.01000000.00000004.sdmp, Offset: 01140000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247105331.0000000001140000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247146501.0000000001153000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247154971.000000000115A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247161841.000000000115C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1140000_test_restart.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                  • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                  • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                  • Opcode ID: 4d214f07477f21a89e77ad8600f0aa5de10ecd9b93b68ccfd0e3675d1888a200
                                                                                                                                                                                                                                                  • Instruction ID: d96c7cfa36cf74fc817e7f6c10cf61f781776a25b35be51f48c3537f71123981
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4d214f07477f21a89e77ad8600f0aa5de10ecd9b93b68ccfd0e3675d1888a200
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E8F08231611319FBEB699B66D909F9E7E79FB00B95F104174B921A3050DB708A50DB90
                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                  C-Code - Quality: 88%
                                                                                                                                                                                                                                                  			E0114FFF1(signed int _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr* _a16, intOrPtr* _a20, intOrPtr* _a24, intOrPtr _a28, int _a32) {
                                                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                                                  				char _v22;
                                                                                                                                                                                                                                                  				struct _cpinfo _v28;
                                                                                                                                                                                                                                                  				intOrPtr* _v32;
                                                                                                                                                                                                                                                  				signed int _v36;
                                                                                                                                                                                                                                                  				intOrPtr* _v40;
                                                                                                                                                                                                                                                  				signed int _v44;
                                                                                                                                                                                                                                                  				intOrPtr _v48;
                                                                                                                                                                                                                                                  				void* _v60;
                                                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                                                  				signed int _t55;
                                                                                                                                                                                                                                                  				intOrPtr* _t60;
                                                                                                                                                                                                                                                  				int _t62;
                                                                                                                                                                                                                                                  				signed int _t65;
                                                                                                                                                                                                                                                  				signed int _t66;
                                                                                                                                                                                                                                                  				intOrPtr* _t67;
                                                                                                                                                                                                                                                  				void* _t69;
                                                                                                                                                                                                                                                  				signed int _t70;
                                                                                                                                                                                                                                                  				signed int _t71;
                                                                                                                                                                                                                                                  				intOrPtr* _t77;
                                                                                                                                                                                                                                                  				char* _t79;
                                                                                                                                                                                                                                                  				char* _t80;
                                                                                                                                                                                                                                                  				intOrPtr _t95;
                                                                                                                                                                                                                                                  				intOrPtr _t96;
                                                                                                                                                                                                                                                  				intOrPtr* _t102;
                                                                                                                                                                                                                                                  				signed int _t104;
                                                                                                                                                                                                                                                  				void* _t105;
                                                                                                                                                                                                                                                  				intOrPtr* _t107;
                                                                                                                                                                                                                                                  				void* _t108;
                                                                                                                                                                                                                                                  				intOrPtr* _t109;
                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                  				_t55 =  *0x115a004; // 0x957c0578
                                                                                                                                                                                                                                                  				_v8 = _t55 ^ _t104;
                                                                                                                                                                                                                                                  				_t103 = _a20;
                                                                                                                                                                                                                                                  				_v44 = _a4;
                                                                                                                                                                                                                                                  				_v48 = _a8;
                                                                                                                                                                                                                                                  				_t59 = _a24;
                                                                                                                                                                                                                                                  				_v40 = _a24;
                                                                                                                                                                                                                                                  				_t102 = _a16;
                                                                                                                                                                                                                                                  				_v36 = _t102;
                                                                                                                                                                                                                                                  				if(_t103 <= 0) {
                                                                                                                                                                                                                                                  					if(_t103 < 0xffffffff) {
                                                                                                                                                                                                                                                  						goto L60;
                                                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                                                  						goto L3;
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                                                  					_t103 = E0114FE9F(_t102, _t103);
                                                                                                                                                                                                                                                  					_t59 = _v40;
                                                                                                                                                                                                                                                  					L3:
                                                                                                                                                                                                                                                  					_t85 = _a28;
                                                                                                                                                                                                                                                  					if(_t85 <= 0) {
                                                                                                                                                                                                                                                  						if(_t85 < 0xffffffff) {
                                                                                                                                                                                                                                                  							goto L60;
                                                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                                                  							goto L6;
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                                                  						_t85 = E0114FE9F(_t59, _t85);
                                                                                                                                                                                                                                                  						L6:
                                                                                                                                                                                                                                                  						_t62 = _a32;
                                                                                                                                                                                                                                                  						if(_t62 == 0) {
                                                                                                                                                                                                                                                  							_t62 =  *( *_v44 + 8);
                                                                                                                                                                                                                                                  							_a32 = _t62;
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  						if(_t103 == 0 || _t85 == 0) {
                                                                                                                                                                                                                                                  							if(_t103 == _t85) {
                                                                                                                                                                                                                                                  								L59:
                                                                                                                                                                                                                                                  								_push(2);
                                                                                                                                                                                                                                                  								goto L22;
                                                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                                                  								if(_t85 > 1) {
                                                                                                                                                                                                                                                  									L31:
                                                                                                                                                                                                                                                  									_t60 = 1;
                                                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                                                  									if(_t103 > 1) {
                                                                                                                                                                                                                                                  										L21:
                                                                                                                                                                                                                                                  										_push(3);
                                                                                                                                                                                                                                                  										goto L22;
                                                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                                                  										if(GetCPInfo(_t62,  &_v28) == 0) {
                                                                                                                                                                                                                                                  											goto L60;
                                                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                                                  											if(_t103 <= 0) {
                                                                                                                                                                                                                                                  												if(_t85 <= 0) {
                                                                                                                                                                                                                                                  													goto L32;
                                                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                                                  													if(_v28 >= 2) {
                                                                                                                                                                                                                                                  														_t79 =  &_v22;
                                                                                                                                                                                                                                                  														if(_v22 != 0) {
                                                                                                                                                                                                                                                  															_t103 = _v40;
                                                                                                                                                                                                                                                  															while(1) {
                                                                                                                                                                                                                                                  																_t95 =  *((intOrPtr*)(_t79 + 1));
                                                                                                                                                                                                                                                  																if(_t95 == 0) {
                                                                                                                                                                                                                                                  																	goto L31;
                                                                                                                                                                                                                                                  																}
                                                                                                                                                                                                                                                  																_t101 =  *_t103;
                                                                                                                                                                                                                                                  																if(_t101 <  *_t79 || _t101 > _t95) {
                                                                                                                                                                                                                                                  																	_t79 = _t79 + 2;
                                                                                                                                                                                                                                                  																	if( *_t79 != 0) {
                                                                                                                                                                                                                                                  																		continue;
                                                                                                                                                                                                                                                  																	} else {
                                                                                                                                                                                                                                                  																		goto L31;
                                                                                                                                                                                                                                                  																	}
                                                                                                                                                                                                                                                  																} else {
                                                                                                                                                                                                                                                  																	goto L59;
                                                                                                                                                                                                                                                  																}
                                                                                                                                                                                                                                                  																goto L61;
                                                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                                                  													goto L31;
                                                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                                                  												if(_v28 >= 2) {
                                                                                                                                                                                                                                                  													_t80 =  &_v22;
                                                                                                                                                                                                                                                  													if(_v22 != 0) {
                                                                                                                                                                                                                                                  														while(1) {
                                                                                                                                                                                                                                                  															_t96 =  *((intOrPtr*)(_t80 + 1));
                                                                                                                                                                                                                                                  															if(_t96 == 0) {
                                                                                                                                                                                                                                                  																goto L21;
                                                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                                                  															_t101 =  *_t102;
                                                                                                                                                                                                                                                  															if(_t101 <  *_t80 || _t101 > _t96) {
                                                                                                                                                                                                                                                  																_t80 = _t80 + 2;
                                                                                                                                                                                                                                                  																if( *_t80 != 0) {
                                                                                                                                                                                                                                                  																	continue;
                                                                                                                                                                                                                                                  																} else {
                                                                                                                                                                                                                                                  																	goto L21;
                                                                                                                                                                                                                                                  																}
                                                                                                                                                                                                                                                  															} else {
                                                                                                                                                                                                                                                  																goto L59;
                                                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                                                  															goto L22;
                                                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                                                  												goto L21;
                                                                                                                                                                                                                                                  												L22:
                                                                                                                                                                                                                                                  												_pop(_t60);
                                                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                                                  							L32:
                                                                                                                                                                                                                                                  							_t102 = 0;
                                                                                                                                                                                                                                                  							_t65 = E01149C84(_a32, 9, _v36, _t103, 0, 0);
                                                                                                                                                                                                                                                  							_t107 = _t105 + 0x18;
                                                                                                                                                                                                                                                  							_v44 = _t65;
                                                                                                                                                                                                                                                  							if(_t65 == 0) {
                                                                                                                                                                                                                                                  								L60:
                                                                                                                                                                                                                                                  								_t60 = 0;
                                                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                                                  								_t101 = _t65 + _t65 + 8;
                                                                                                                                                                                                                                                  								asm("sbb eax, eax");
                                                                                                                                                                                                                                                  								_t66 = _t65 & _t65 + _t65 + 0x00000008;
                                                                                                                                                                                                                                                  								if(_t66 == 0) {
                                                                                                                                                                                                                                                  									_t67 = 0;
                                                                                                                                                                                                                                                  									_v32 = 0;
                                                                                                                                                                                                                                                  									goto L41;
                                                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                                                  									if(_t66 > 0x400) {
                                                                                                                                                                                                                                                  										_t77 = E0114722D(_t66);
                                                                                                                                                                                                                                                  										_v32 = _t77;
                                                                                                                                                                                                                                                  										if(_t77 == 0) {
                                                                                                                                                                                                                                                  											goto L57;
                                                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                                                  											 *_t77 = 0xdddd;
                                                                                                                                                                                                                                                  											goto L39;
                                                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                                                  										E01151E50(_t66);
                                                                                                                                                                                                                                                  										_t77 = _t107;
                                                                                                                                                                                                                                                  										_v32 = _t77;
                                                                                                                                                                                                                                                  										if(_t77 == 0) {
                                                                                                                                                                                                                                                  											L57:
                                                                                                                                                                                                                                                  											_t85 = _v32;
                                                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                                                  											 *_t77 = 0xcccc;
                                                                                                                                                                                                                                                  											L39:
                                                                                                                                                                                                                                                  											_t67 = _t77 + 8;
                                                                                                                                                                                                                                                  											_v32 = _t67;
                                                                                                                                                                                                                                                  											L41:
                                                                                                                                                                                                                                                  											if(_t67 == 0) {
                                                                                                                                                                                                                                                  												goto L57;
                                                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                                                  												_t103 = _a32;
                                                                                                                                                                                                                                                  												_t69 = E01149C84(_a32, 1, _v36, _a32, _t67, _v44);
                                                                                                                                                                                                                                                  												_t108 = _t107 + 0x18;
                                                                                                                                                                                                                                                  												if(_t69 == 0) {
                                                                                                                                                                                                                                                  													goto L57;
                                                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                                                  													_t70 = E01149C84(_t103, 9, _v40, _t85, _t102, _t102);
                                                                                                                                                                                                                                                  													_t109 = _t108 + 0x18;
                                                                                                                                                                                                                                                  													_v36 = _t70;
                                                                                                                                                                                                                                                  													if(_t70 == 0) {
                                                                                                                                                                                                                                                  														goto L57;
                                                                                                                                                                                                                                                  													} else {
                                                                                                                                                                                                                                                  														_t101 = _t70 + _t70 + 8;
                                                                                                                                                                                                                                                  														asm("sbb eax, eax");
                                                                                                                                                                                                                                                  														_t71 = _t70 & _t70 + _t70 + 0x00000008;
                                                                                                                                                                                                                                                  														if(_t71 == 0) {
                                                                                                                                                                                                                                                  															_t103 = _t102;
                                                                                                                                                                                                                                                  															goto L52;
                                                                                                                                                                                                                                                  														} else {
                                                                                                                                                                                                                                                  															if(_t71 > 0x400) {
                                                                                                                                                                                                                                                  																_t103 = E0114722D(_t71);
                                                                                                                                                                                                                                                  																if(_t103 == 0) {
                                                                                                                                                                                                                                                  																	goto L55;
                                                                                                                                                                                                                                                  																} else {
                                                                                                                                                                                                                                                  																	 *_t103 = 0xdddd;
                                                                                                                                                                                                                                                  																	goto L50;
                                                                                                                                                                                                                                                  																}
                                                                                                                                                                                                                                                  															} else {
                                                                                                                                                                                                                                                  																E01151E50(_t71);
                                                                                                                                                                                                                                                  																_t103 = _t109;
                                                                                                                                                                                                                                                  																if(_t103 == 0) {
                                                                                                                                                                                                                                                  																	L55:
                                                                                                                                                                                                                                                  																	_t85 = _v32;
                                                                                                                                                                                                                                                  																} else {
                                                                                                                                                                                                                                                  																	 *_t103 = 0xcccc;
                                                                                                                                                                                                                                                  																	L50:
                                                                                                                                                                                                                                                  																	_t103 = _t103 + 8;
                                                                                                                                                                                                                                                  																	L52:
                                                                                                                                                                                                                                                  																	if(_t103 == 0 || E01149C84(_a32, 1, _v40, _t85, _t103, _v36) == 0) {
                                                                                                                                                                                                                                                  																		goto L55;
                                                                                                                                                                                                                                                  																	} else {
                                                                                                                                                                                                                                                  																		_t85 = _v32;
                                                                                                                                                                                                                                                  																		_t102 = E011468F6(_v48, _a12, _v32, _v44, _t103, _v36, _t102, _t102, _t102);
                                                                                                                                                                                                                                                  																	}
                                                                                                                                                                                                                                                  																}
                                                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                                                  														E0114A8FA(_t103);
                                                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                                                  								E0114A8FA(_t85);
                                                                                                                                                                                                                                                  								_t60 = _t102;
                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				L61:
                                                                                                                                                                                                                                                  				return E011412EA(_t60, _t85, _v8 ^ _t104, _t101, _t102, _t103);
                                                                                                                                                                                                                                                  			}



































                                                                                                                                                                                                                                                  0x0114fff9
                                                                                                                                                                                                                                                  0x01150000
                                                                                                                                                                                                                                                  0x01150008
                                                                                                                                                                                                                                                  0x0115000b
                                                                                                                                                                                                                                                  0x01150011
                                                                                                                                                                                                                                                  0x01150014
                                                                                                                                                                                                                                                  0x01150017
                                                                                                                                                                                                                                                  0x0115001b
                                                                                                                                                                                                                                                  0x0115001e
                                                                                                                                                                                                                                                  0x01150023
                                                                                                                                                                                                                                                  0x01150038
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01150025
                                                                                                                                                                                                                                                  0x0115002d
                                                                                                                                                                                                                                                  0x0115002f
                                                                                                                                                                                                                                                  0x0115003e
                                                                                                                                                                                                                                                  0x0115003e
                                                                                                                                                                                                                                                  0x01150043
                                                                                                                                                                                                                                                  0x01150055
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01150045
                                                                                                                                                                                                                                                  0x0115004e
                                                                                                                                                                                                                                                  0x0115005b
                                                                                                                                                                                                                                                  0x0115005b
                                                                                                                                                                                                                                                  0x01150060
                                                                                                                                                                                                                                                  0x01150067
                                                                                                                                                                                                                                                  0x0115006a
                                                                                                                                                                                                                                                  0x0115006a
                                                                                                                                                                                                                                                  0x0115006f
                                                                                                                                                                                                                                                  0x0115007b
                                                                                                                                                                                                                                                  0x01150261
                                                                                                                                                                                                                                                  0x01150261
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01150081
                                                                                                                                                                                                                                                  0x01150084
                                                                                                                                                                                                                                                  0x0115010d
                                                                                                                                                                                                                                                  0x0115010f
                                                                                                                                                                                                                                                  0x0115008a
                                                                                                                                                                                                                                                  0x0115008d
                                                                                                                                                                                                                                                  0x011500d2
                                                                                                                                                                                                                                                  0x011500d2
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0115008f
                                                                                                                                                                                                                                                  0x0115009c
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x011500a2
                                                                                                                                                                                                                                                  0x011500a4
                                                                                                                                                                                                                                                  0x011500dc
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x011500de
                                                                                                                                                                                                                                                  0x011500e2
                                                                                                                                                                                                                                                  0x011500e8
                                                                                                                                                                                                                                                  0x011500eb
                                                                                                                                                                                                                                                  0x011500ed
                                                                                                                                                                                                                                                  0x011500f0
                                                                                                                                                                                                                                                  0x011500f0
                                                                                                                                                                                                                                                  0x011500f5
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x011500f7
                                                                                                                                                                                                                                                  0x011500fb
                                                                                                                                                                                                                                                  0x01150105
                                                                                                                                                                                                                                                  0x0115010b
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x011500fb
                                                                                                                                                                                                                                                  0x011500f0
                                                                                                                                                                                                                                                  0x011500eb
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x011500e2
                                                                                                                                                                                                                                                  0x011500a6
                                                                                                                                                                                                                                                  0x011500aa
                                                                                                                                                                                                                                                  0x011500b0
                                                                                                                                                                                                                                                  0x011500b3
                                                                                                                                                                                                                                                  0x011500b5
                                                                                                                                                                                                                                                  0x011500b5
                                                                                                                                                                                                                                                  0x011500ba
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x011500bc
                                                                                                                                                                                                                                                  0x011500c0
                                                                                                                                                                                                                                                  0x011500ca
                                                                                                                                                                                                                                                  0x011500d0
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x011500c0
                                                                                                                                                                                                                                                  0x011500b5
                                                                                                                                                                                                                                                  0x011500b3
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x011500d4
                                                                                                                                                                                                                                                  0x011500d4
                                                                                                                                                                                                                                                  0x011500d4
                                                                                                                                                                                                                                                  0x011500a4
                                                                                                                                                                                                                                                  0x0115009c
                                                                                                                                                                                                                                                  0x0115008d
                                                                                                                                                                                                                                                  0x01150084
                                                                                                                                                                                                                                                  0x01150115
                                                                                                                                                                                                                                                  0x01150115
                                                                                                                                                                                                                                                  0x01150115
                                                                                                                                                                                                                                                  0x01150122
                                                                                                                                                                                                                                                  0x01150127
                                                                                                                                                                                                                                                  0x0115012a
                                                                                                                                                                                                                                                  0x0115012f
                                                                                                                                                                                                                                                  0x01150268
                                                                                                                                                                                                                                                  0x01150268
                                                                                                                                                                                                                                                  0x01150135
                                                                                                                                                                                                                                                  0x01150138
                                                                                                                                                                                                                                                  0x0115013d
                                                                                                                                                                                                                                                  0x0115013f
                                                                                                                                                                                                                                                  0x01150141
                                                                                                                                                                                                                                                  0x01150184
                                                                                                                                                                                                                                                  0x01150186
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01150143
                                                                                                                                                                                                                                                  0x01150148
                                                                                                                                                                                                                                                  0x01150165
                                                                                                                                                                                                                                                  0x0115016a
                                                                                                                                                                                                                                                  0x01150170
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01150176
                                                                                                                                                                                                                                                  0x01150176
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01150176
                                                                                                                                                                                                                                                  0x0115014a
                                                                                                                                                                                                                                                  0x0115014a
                                                                                                                                                                                                                                                  0x0115014f
                                                                                                                                                                                                                                                  0x01150151
                                                                                                                                                                                                                                                  0x01150156
                                                                                                                                                                                                                                                  0x01150253
                                                                                                                                                                                                                                                  0x01150253
                                                                                                                                                                                                                                                  0x0115015c
                                                                                                                                                                                                                                                  0x0115015c
                                                                                                                                                                                                                                                  0x0115017c
                                                                                                                                                                                                                                                  0x0115017c
                                                                                                                                                                                                                                                  0x0115017f
                                                                                                                                                                                                                                                  0x01150189
                                                                                                                                                                                                                                                  0x0115018b
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01150191
                                                                                                                                                                                                                                                  0x01150199
                                                                                                                                                                                                                                                  0x0115019f
                                                                                                                                                                                                                                                  0x011501a4
                                                                                                                                                                                                                                                  0x011501a9
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x011501af
                                                                                                                                                                                                                                                  0x011501b8
                                                                                                                                                                                                                                                  0x011501bd
                                                                                                                                                                                                                                                  0x011501c0
                                                                                                                                                                                                                                                  0x011501c5
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x011501cb
                                                                                                                                                                                                                                                  0x011501ce
                                                                                                                                                                                                                                                  0x011501d3
                                                                                                                                                                                                                                                  0x011501d5
                                                                                                                                                                                                                                                  0x011501d7
                                                                                                                                                                                                                                                  0x0115020b
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x011501d9
                                                                                                                                                                                                                                                  0x011501de
                                                                                                                                                                                                                                                  0x011501f9
                                                                                                                                                                                                                                                  0x011501fe
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01150200
                                                                                                                                                                                                                                                  0x01150200
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01150200
                                                                                                                                                                                                                                                  0x011501e0
                                                                                                                                                                                                                                                  0x011501e0
                                                                                                                                                                                                                                                  0x011501e5
                                                                                                                                                                                                                                                  0x011501e9
                                                                                                                                                                                                                                                  0x01150247
                                                                                                                                                                                                                                                  0x01150247
                                                                                                                                                                                                                                                  0x011501eb
                                                                                                                                                                                                                                                  0x011501eb
                                                                                                                                                                                                                                                  0x01150206
                                                                                                                                                                                                                                                  0x01150206
                                                                                                                                                                                                                                                  0x0115020d
                                                                                                                                                                                                                                                  0x0115020f
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0115022a
                                                                                                                                                                                                                                                  0x0115022a
                                                                                                                                                                                                                                                  0x01150243
                                                                                                                                                                                                                                                  0x01150243
                                                                                                                                                                                                                                                  0x0115020f
                                                                                                                                                                                                                                                  0x011501e9
                                                                                                                                                                                                                                                  0x011501de
                                                                                                                                                                                                                                                  0x0115024b
                                                                                                                                                                                                                                                  0x01150250
                                                                                                                                                                                                                                                  0x011501c5
                                                                                                                                                                                                                                                  0x011501a9
                                                                                                                                                                                                                                                  0x0115018b
                                                                                                                                                                                                                                                  0x01150156
                                                                                                                                                                                                                                                  0x01150148
                                                                                                                                                                                                                                                  0x01150257
                                                                                                                                                                                                                                                  0x0115025d
                                                                                                                                                                                                                                                  0x0115025d
                                                                                                                                                                                                                                                  0x0115012f
                                                                                                                                                                                                                                                  0x0115006f
                                                                                                                                                                                                                                                  0x01150043
                                                                                                                                                                                                                                                  0x0115026a
                                                                                                                                                                                                                                                  0x0115027b

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetCPInfo.KERNEL32(009B1A30,009B1A30,?,7FFFFFFF,?,?,011502AD,009B1A30,009B1A30,?,009B1A30,?,?,?,?,009B1A30), ref: 01150094
                                                                                                                                                                                                                                                  • __alloca_probe_16.LIBCMT ref: 0115014A
                                                                                                                                                                                                                                                  • __alloca_probe_16.LIBCMT ref: 011501E0
                                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 0115024B
                                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 01150257
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.247119821.0000000001141000.00000020.00000001.01000000.00000004.sdmp, Offset: 01140000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247105331.0000000001140000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247146501.0000000001153000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247154971.000000000115A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247161841.000000000115C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1140000_test_restart.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: __alloca_probe_16__freea$Info
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2330168043-0
                                                                                                                                                                                                                                                  • Opcode ID: 26e3dbce3ba1ca1fa3c0e3cf60f73c7103e6f0d74abeafdcccfe72aa9a62bc2b
                                                                                                                                                                                                                                                  • Instruction ID: bd33d9d3580d27a195dd8cc6e848138af6088493457b9cdb333f66ef9e981235
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 26e3dbce3ba1ca1fa3c0e3cf60f73c7103e6f0d74abeafdcccfe72aa9a62bc2b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4C81C372D0021ADBDF699ED88C80AEF7BB5AF4D794F190155FE25A7240D725C840C7A1
                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                  C-Code - Quality: 60%
                                                                                                                                                                                                                                                  			E0114EA24(void* __ecx, intOrPtr* _a4, intOrPtr _a8, signed int _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24, intOrPtr _a28, intOrPtr _a32, intOrPtr _a36) {
                                                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                                                  				intOrPtr _v12;
                                                                                                                                                                                                                                                  				void* _v24;
                                                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                                                  				signed int _t41;
                                                                                                                                                                                                                                                  				signed int _t49;
                                                                                                                                                                                                                                                  				void* _t51;
                                                                                                                                                                                                                                                  				signed int _t55;
                                                                                                                                                                                                                                                  				intOrPtr _t63;
                                                                                                                                                                                                                                                  				intOrPtr _t69;
                                                                                                                                                                                                                                                  				void* _t71;
                                                                                                                                                                                                                                                  				intOrPtr* _t72;
                                                                                                                                                                                                                                                  				intOrPtr _t86;
                                                                                                                                                                                                                                                  				void* _t89;
                                                                                                                                                                                                                                                  				intOrPtr* _t91;
                                                                                                                                                                                                                                                  				intOrPtr _t93;
                                                                                                                                                                                                                                                  				void* _t94;
                                                                                                                                                                                                                                                  				void* _t95;
                                                                                                                                                                                                                                                  				signed int _t96;
                                                                                                                                                                                                                                                  				void* _t97;
                                                                                                                                                                                                                                                  				intOrPtr* _t98;
                                                                                                                                                                                                                                                  				intOrPtr* _t100;
                                                                                                                                                                                                                                                  				void* _t103;
                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                  				_push(__ecx);
                                                                                                                                                                                                                                                  				_push(__ecx);
                                                                                                                                                                                                                                                  				_t41 =  *0x115a004; // 0x957c0578
                                                                                                                                                                                                                                                  				_v8 = _t41 ^ _t96;
                                                                                                                                                                                                                                                  				_t93 = _a20;
                                                                                                                                                                                                                                                  				if(_t93 > 0) {
                                                                                                                                                                                                                                                  					_t69 = E0114FE9F(_a16, _t93);
                                                                                                                                                                                                                                                  					_t103 = _t69 - _t93;
                                                                                                                                                                                                                                                  					_t4 = _t69 + 1; // 0x1
                                                                                                                                                                                                                                                  					_t93 = _t4;
                                                                                                                                                                                                                                                  					if(_t103 >= 0) {
                                                                                                                                                                                                                                                  						_t93 = _t69;
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				_t88 = _a32;
                                                                                                                                                                                                                                                  				if(_a32 == 0) {
                                                                                                                                                                                                                                                  					_t88 =  *((intOrPtr*)( *_a4 + 8));
                                                                                                                                                                                                                                                  					_a32 =  *((intOrPtr*)( *_a4 + 8));
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				_t86 = E01149C84(_t88, 1 + (0 | _a36 != 0x00000000) * 8, _a16, _t93, 0, 0);
                                                                                                                                                                                                                                                  				_t98 = _t97 + 0x18;
                                                                                                                                                                                                                                                  				_v12 = _t86;
                                                                                                                                                                                                                                                  				if(_t86 == 0) {
                                                                                                                                                                                                                                                  					L39:
                                                                                                                                                                                                                                                  					_pop(_t89);
                                                                                                                                                                                                                                                  					_pop(_t94);
                                                                                                                                                                                                                                                  					_pop(_t71);
                                                                                                                                                                                                                                                  					return E011412EA(_t46, _t71, _v8 ^ _t96, _t86, _t89, _t94);
                                                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                                                  					_t17 = _t86 + _t86 + 8; // 0x8
                                                                                                                                                                                                                                                  					asm("sbb eax, eax");
                                                                                                                                                                                                                                                  					_t49 = _t86 + _t86 & _t17;
                                                                                                                                                                                                                                                  					if(_t49 == 0) {
                                                                                                                                                                                                                                                  						_t72 = 0;
                                                                                                                                                                                                                                                  						L15:
                                                                                                                                                                                                                                                  						if(_t72 == 0) {
                                                                                                                                                                                                                                                  							L37:
                                                                                                                                                                                                                                                  							_t95 = 0;
                                                                                                                                                                                                                                                  							L38:
                                                                                                                                                                                                                                                  							E0114A8FA(_t72);
                                                                                                                                                                                                                                                  							_t46 = _t95;
                                                                                                                                                                                                                                                  							goto L39;
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  						_t51 = E01149C84(_t88, 1, _a16, _t93, _t72, _t86);
                                                                                                                                                                                                                                                  						_t100 = _t98 + 0x18;
                                                                                                                                                                                                                                                  						if(_t51 == 0) {
                                                                                                                                                                                                                                                  							goto L37;
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  						_t90 = _v12;
                                                                                                                                                                                                                                                  						_t95 = E01146A9D(_a8, _a12, _t72, _v12, 0, 0, 0, 0, 0);
                                                                                                                                                                                                                                                  						if(_t95 == 0) {
                                                                                                                                                                                                                                                  							goto L37;
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  						_t86 = 0x400;
                                                                                                                                                                                                                                                  						if((_a12 & 0x00000400) == 0) {
                                                                                                                                                                                                                                                  							_t31 = _t95 + _t95 + 8; // 0x8
                                                                                                                                                                                                                                                  							asm("sbb eax, eax");
                                                                                                                                                                                                                                                  							_t55 = _t95 + _t95 & _t31;
                                                                                                                                                                                                                                                  							if(_t55 == 0) {
                                                                                                                                                                                                                                                  								_t91 = 0;
                                                                                                                                                                                                                                                  								L31:
                                                                                                                                                                                                                                                  								if(_t91 == 0 || E01146A9D(_a8, _a12, _t72, _v12, _t91, _t95, 0, 0, 0) == 0) {
                                                                                                                                                                                                                                                  									L36:
                                                                                                                                                                                                                                                  									E0114A8FA(_t91);
                                                                                                                                                                                                                                                  									goto L37;
                                                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                                                  									_push(0);
                                                                                                                                                                                                                                                  									_push(0);
                                                                                                                                                                                                                                                  									if(_a28 != 0) {
                                                                                                                                                                                                                                                  										_push(_a28);
                                                                                                                                                                                                                                                  										_push(_a24);
                                                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                                                  										_push(0);
                                                                                                                                                                                                                                                  										_push(0);
                                                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                                                  									_push(_t95);
                                                                                                                                                                                                                                                  									_push(_t91);
                                                                                                                                                                                                                                                  									_push(0);
                                                                                                                                                                                                                                                  									_push(_a32);
                                                                                                                                                                                                                                                  									_t95 = E01149D00();
                                                                                                                                                                                                                                                  									if(_t95 != 0) {
                                                                                                                                                                                                                                                  										E0114A8FA(_t91);
                                                                                                                                                                                                                                                  										goto L38;
                                                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                                                  										goto L36;
                                                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                  							if(_t55 > 0x400) {
                                                                                                                                                                                                                                                  								_t91 = E0114722D(_t55);
                                                                                                                                                                                                                                                  								if(_t91 == 0) {
                                                                                                                                                                                                                                                  									goto L36;
                                                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                                                  								 *_t91 = 0xdddd;
                                                                                                                                                                                                                                                  								L29:
                                                                                                                                                                                                                                                  								_t91 = _t91 + 8;
                                                                                                                                                                                                                                                  								goto L31;
                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                  							E01151E50(_t55);
                                                                                                                                                                                                                                                  							_t91 = _t100;
                                                                                                                                                                                                                                                  							if(_t91 == 0) {
                                                                                                                                                                                                                                                  								goto L36;
                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                  							 *_t91 = 0xcccc;
                                                                                                                                                                                                                                                  							goto L29;
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  						_t63 = _a28;
                                                                                                                                                                                                                                                  						if(_t63 == 0) {
                                                                                                                                                                                                                                                  							goto L38;
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  						if(_t95 > _t63) {
                                                                                                                                                                                                                                                  							goto L37;
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  						_t95 = E01146A9D(_a8, _a12, _t72, _t90, _a24, _t63, 0, 0, 0);
                                                                                                                                                                                                                                                  						if(_t95 != 0) {
                                                                                                                                                                                                                                                  							goto L38;
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  						goto L37;
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  					if(_t49 > 0x400) {
                                                                                                                                                                                                                                                  						_t72 = E0114722D(_t49);
                                                                                                                                                                                                                                                  						if(_t72 == 0) {
                                                                                                                                                                                                                                                  							L13:
                                                                                                                                                                                                                                                  							_t86 = _v12;
                                                                                                                                                                                                                                                  							goto L15;
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  						 *_t72 = 0xdddd;
                                                                                                                                                                                                                                                  						L12:
                                                                                                                                                                                                                                                  						_t72 = _t72 + 8;
                                                                                                                                                                                                                                                  						goto L13;
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  					E01151E50(_t49);
                                                                                                                                                                                                                                                  					_t72 = _t98;
                                                                                                                                                                                                                                                  					if(_t72 == 0) {
                                                                                                                                                                                                                                                  						goto L13;
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  					 *_t72 = 0xcccc;
                                                                                                                                                                                                                                                  					goto L12;
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  			}




























                                                                                                                                                                                                                                                  0x0114ea29
                                                                                                                                                                                                                                                  0x0114ea2a
                                                                                                                                                                                                                                                  0x0114ea2b
                                                                                                                                                                                                                                                  0x0114ea32
                                                                                                                                                                                                                                                  0x0114ea37
                                                                                                                                                                                                                                                  0x0114ea3d
                                                                                                                                                                                                                                                  0x0114ea43
                                                                                                                                                                                                                                                  0x0114ea49
                                                                                                                                                                                                                                                  0x0114ea4c
                                                                                                                                                                                                                                                  0x0114ea4c
                                                                                                                                                                                                                                                  0x0114ea4f
                                                                                                                                                                                                                                                  0x0114ea51
                                                                                                                                                                                                                                                  0x0114ea51
                                                                                                                                                                                                                                                  0x0114ea4f
                                                                                                                                                                                                                                                  0x0114ea53
                                                                                                                                                                                                                                                  0x0114ea58
                                                                                                                                                                                                                                                  0x0114ea5f
                                                                                                                                                                                                                                                  0x0114ea62
                                                                                                                                                                                                                                                  0x0114ea62
                                                                                                                                                                                                                                                  0x0114ea83
                                                                                                                                                                                                                                                  0x0114ea85
                                                                                                                                                                                                                                                  0x0114ea88
                                                                                                                                                                                                                                                  0x0114ea8d
                                                                                                                                                                                                                                                  0x0114ebeb
                                                                                                                                                                                                                                                  0x0114ebee
                                                                                                                                                                                                                                                  0x0114ebef
                                                                                                                                                                                                                                                  0x0114ebf0
                                                                                                                                                                                                                                                  0x0114ebfc
                                                                                                                                                                                                                                                  0x0114ea93
                                                                                                                                                                                                                                                  0x0114ea96
                                                                                                                                                                                                                                                  0x0114ea9b
                                                                                                                                                                                                                                                  0x0114ea9d
                                                                                                                                                                                                                                                  0x0114ea9f
                                                                                                                                                                                                                                                  0x0114ead6
                                                                                                                                                                                                                                                  0x0114ead8
                                                                                                                                                                                                                                                  0x0114eada
                                                                                                                                                                                                                                                  0x0114ebe0
                                                                                                                                                                                                                                                  0x0114ebe0
                                                                                                                                                                                                                                                  0x0114ebe2
                                                                                                                                                                                                                                                  0x0114ebe3
                                                                                                                                                                                                                                                  0x0114ebe9
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114ebe9
                                                                                                                                                                                                                                                  0x0114eae9
                                                                                                                                                                                                                                                  0x0114eaee
                                                                                                                                                                                                                                                  0x0114eaf3
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114eaf9
                                                                                                                                                                                                                                                  0x0114eb10
                                                                                                                                                                                                                                                  0x0114eb14
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114eb1a
                                                                                                                                                                                                                                                  0x0114eb22
                                                                                                                                                                                                                                                  0x0114eb5f
                                                                                                                                                                                                                                                  0x0114eb64
                                                                                                                                                                                                                                                  0x0114eb66
                                                                                                                                                                                                                                                  0x0114eb68
                                                                                                                                                                                                                                                  0x0114eb99
                                                                                                                                                                                                                                                  0x0114eb9b
                                                                                                                                                                                                                                                  0x0114eb9d
                                                                                                                                                                                                                                                  0x0114ebd9
                                                                                                                                                                                                                                                  0x0114ebda
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114ebba
                                                                                                                                                                                                                                                  0x0114ebbc
                                                                                                                                                                                                                                                  0x0114ebbd
                                                                                                                                                                                                                                                  0x0114ebc1
                                                                                                                                                                                                                                                  0x0114ebfd
                                                                                                                                                                                                                                                  0x0114ec00
                                                                                                                                                                                                                                                  0x0114ebc3
                                                                                                                                                                                                                                                  0x0114ebc3
                                                                                                                                                                                                                                                  0x0114ebc4
                                                                                                                                                                                                                                                  0x0114ebc4
                                                                                                                                                                                                                                                  0x0114ebc5
                                                                                                                                                                                                                                                  0x0114ebc6
                                                                                                                                                                                                                                                  0x0114ebc7
                                                                                                                                                                                                                                                  0x0114ebc8
                                                                                                                                                                                                                                                  0x0114ebd0
                                                                                                                                                                                                                                                  0x0114ebd7
                                                                                                                                                                                                                                                  0x0114ec06
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114ebd7
                                                                                                                                                                                                                                                  0x0114eb9d
                                                                                                                                                                                                                                                  0x0114eb6c
                                                                                                                                                                                                                                                  0x0114eb87
                                                                                                                                                                                                                                                  0x0114eb8c
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114eb8e
                                                                                                                                                                                                                                                  0x0114eb94
                                                                                                                                                                                                                                                  0x0114eb94
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114eb94
                                                                                                                                                                                                                                                  0x0114eb6e
                                                                                                                                                                                                                                                  0x0114eb73
                                                                                                                                                                                                                                                  0x0114eb77
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114eb79
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114eb79
                                                                                                                                                                                                                                                  0x0114eb24
                                                                                                                                                                                                                                                  0x0114eb29
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114eb31
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114eb4d
                                                                                                                                                                                                                                                  0x0114eb51
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114eb57
                                                                                                                                                                                                                                                  0x0114eaa6
                                                                                                                                                                                                                                                  0x0114eac1
                                                                                                                                                                                                                                                  0x0114eac6
                                                                                                                                                                                                                                                  0x0114ead1
                                                                                                                                                                                                                                                  0x0114ead1
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114ead1
                                                                                                                                                                                                                                                  0x0114eac8
                                                                                                                                                                                                                                                  0x0114eace
                                                                                                                                                                                                                                                  0x0114eace
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114eace
                                                                                                                                                                                                                                                  0x0114eaa8
                                                                                                                                                                                                                                                  0x0114eaad
                                                                                                                                                                                                                                                  0x0114eab1
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114eab3
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114eab3

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • __alloca_probe_16.LIBCMT ref: 0114EAA8
                                                                                                                                                                                                                                                  • __alloca_probe_16.LIBCMT ref: 0114EB6E
                                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 0114EBDA
                                                                                                                                                                                                                                                    • Part of subcall function 0114722D: RtlAllocateHeap.NTDLL(00000000,?,?,?,01148A4D,00001000,?,?,?,?,011436DD), ref: 0114725F
                                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 0114EBE3
                                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 0114EC06
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.247119821.0000000001141000.00000020.00000001.01000000.00000004.sdmp, Offset: 01140000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247105331.0000000001140000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247146501.0000000001153000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247154971.000000000115A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247161841.000000000115C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1140000_test_restart.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: __freea$__alloca_probe_16$AllocateHeap
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1423051803-0
                                                                                                                                                                                                                                                  • Opcode ID: 4f49d7ad047e0f638942651beb7c32aca739ea4df381d637e20b5269b2624ac0
                                                                                                                                                                                                                                                  • Instruction ID: c9efdcde6d8e3479568bbcf9a417140b5e486b564863a4d9cfeafd9ad37670c0
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4f49d7ad047e0f638942651beb7c32aca739ea4df381d637e20b5269b2624ac0
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A8510572501217ABEB2D9F58CC40EBB3BA9FF84E64F254129FE0597140E739DC4186A1
                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                                                  			E0114A64E(intOrPtr* _a4) {
                                                                                                                                                                                                                                                  				intOrPtr _t6;
                                                                                                                                                                                                                                                  				intOrPtr* _t21;
                                                                                                                                                                                                                                                  				void* _t23;
                                                                                                                                                                                                                                                  				void* _t24;
                                                                                                                                                                                                                                                  				void* _t25;
                                                                                                                                                                                                                                                  				void* _t26;
                                                                                                                                                                                                                                                  				void* _t27;
                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                  				_t21 = _a4;
                                                                                                                                                                                                                                                  				if(_t21 != 0) {
                                                                                                                                                                                                                                                  					_t23 =  *_t21 -  *0x115a720; // 0x115a770
                                                                                                                                                                                                                                                  					if(_t23 != 0) {
                                                                                                                                                                                                                                                  						E011466AB(_t7);
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  					_t24 =  *((intOrPtr*)(_t21 + 4)) -  *0x115a724; // 0x115b298
                                                                                                                                                                                                                                                  					if(_t24 != 0) {
                                                                                                                                                                                                                                                  						E011466AB(_t8);
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  					_t25 =  *((intOrPtr*)(_t21 + 8)) -  *0x115a728; // 0x115b298
                                                                                                                                                                                                                                                  					if(_t25 != 0) {
                                                                                                                                                                                                                                                  						E011466AB(_t9);
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  					_t26 =  *((intOrPtr*)(_t21 + 0x30)) -  *0x115a750; // 0x115a774
                                                                                                                                                                                                                                                  					if(_t26 != 0) {
                                                                                                                                                                                                                                                  						E011466AB(_t10);
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  					_t6 =  *((intOrPtr*)(_t21 + 0x34));
                                                                                                                                                                                                                                                  					_t27 = _t6 -  *0x115a754; // 0x115b29c
                                                                                                                                                                                                                                                  					if(_t27 != 0) {
                                                                                                                                                                                                                                                  						return E011466AB(_t6);
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				return _t6;
                                                                                                                                                                                                                                                  			}










                                                                                                                                                                                                                                                  0x0114a654
                                                                                                                                                                                                                                                  0x0114a659
                                                                                                                                                                                                                                                  0x0114a65d
                                                                                                                                                                                                                                                  0x0114a663
                                                                                                                                                                                                                                                  0x0114a666
                                                                                                                                                                                                                                                  0x0114a66b
                                                                                                                                                                                                                                                  0x0114a66f
                                                                                                                                                                                                                                                  0x0114a675
                                                                                                                                                                                                                                                  0x0114a678
                                                                                                                                                                                                                                                  0x0114a67d
                                                                                                                                                                                                                                                  0x0114a681
                                                                                                                                                                                                                                                  0x0114a687
                                                                                                                                                                                                                                                  0x0114a68a
                                                                                                                                                                                                                                                  0x0114a68f
                                                                                                                                                                                                                                                  0x0114a693
                                                                                                                                                                                                                                                  0x0114a699
                                                                                                                                                                                                                                                  0x0114a69c
                                                                                                                                                                                                                                                  0x0114a6a1
                                                                                                                                                                                                                                                  0x0114a6a2
                                                                                                                                                                                                                                                  0x0114a6a5
                                                                                                                                                                                                                                                  0x0114a6ab
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114a6b3
                                                                                                                                                                                                                                                  0x0114a6ab
                                                                                                                                                                                                                                                  0x0114a6b6

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0114A666
                                                                                                                                                                                                                                                    • Part of subcall function 011466AB: HeapFree.KERNEL32(00000000,00000000,?,0114A6E1,?,00000000,?,?,?,0114A708,?,00000007,?,?,0114AB2E,?), ref: 011466C1
                                                                                                                                                                                                                                                    • Part of subcall function 011466AB: GetLastError.KERNEL32(?,?,0114A6E1,?,00000000,?,?,?,0114A708,?,00000007,?,?,0114AB2E,?,?), ref: 011466D3
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0114A678
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0114A68A
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0114A69C
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0114A6AE
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.247119821.0000000001141000.00000020.00000001.01000000.00000004.sdmp, Offset: 01140000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247105331.0000000001140000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247146501.0000000001153000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247154971.000000000115A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247161841.000000000115C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1140000_test_restart.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                                                                                                                                  • Opcode ID: 3dabaa903d13220def8f94f57f91ca2e9b95f583d630f31f63da66dd5920275e
                                                                                                                                                                                                                                                  • Instruction ID: 719a21ce29869f35c349066f351ab601180601e8ad6f37eb2b0606f685fee4fe
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3dabaa903d13220def8f94f57f91ca2e9b95f583d630f31f63da66dd5920275e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 05F06232580700AB9B2CEA69F184C0A7BFDEF96F143550805F55AD7500CB35F8818768
                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                  C-Code - Quality: 80%
                                                                                                                                                                                                                                                  			E01148C7E(void* __esi, signed int* _a4, signed int _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                  				intOrPtr _v0;
                                                                                                                                                                                                                                                  				signed int _v6;
                                                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                                                  				signed int _v12;
                                                                                                                                                                                                                                                  				signed int _v16;
                                                                                                                                                                                                                                                  				intOrPtr _v20;
                                                                                                                                                                                                                                                  				intOrPtr _v24;
                                                                                                                                                                                                                                                  				signed int _v28;
                                                                                                                                                                                                                                                  				signed int _v32;
                                                                                                                                                                                                                                                  				signed int _v36;
                                                                                                                                                                                                                                                  				signed int _v40;
                                                                                                                                                                                                                                                  				intOrPtr* _v72;
                                                                                                                                                                                                                                                  				intOrPtr* _v104;
                                                                                                                                                                                                                                                  				intOrPtr* _v108;
                                                                                                                                                                                                                                                  				intOrPtr _v112;
                                                                                                                                                                                                                                                  				signed int _v124;
                                                                                                                                                                                                                                                  				struct _WIN32_FIND_DATAW _v608;
                                                                                                                                                                                                                                                  				char _v609;
                                                                                                                                                                                                                                                  				intOrPtr* _v616;
                                                                                                                                                                                                                                                  				union _FINDEX_INFO_LEVELS _v620;
                                                                                                                                                                                                                                                  				union _FINDEX_INFO_LEVELS _v624;
                                                                                                                                                                                                                                                  				union _FINDEX_INFO_LEVELS _v628;
                                                                                                                                                                                                                                                  				signed int _v632;
                                                                                                                                                                                                                                                  				union _FINDEX_INFO_LEVELS _v636;
                                                                                                                                                                                                                                                  				union _FINDEX_INFO_LEVELS _v640;
                                                                                                                                                                                                                                                  				signed int _v644;
                                                                                                                                                                                                                                                  				signed int _v648;
                                                                                                                                                                                                                                                  				union _FINDEX_INFO_LEVELS _v652;
                                                                                                                                                                                                                                                  				union _FINDEX_INFO_LEVELS _v656;
                                                                                                                                                                                                                                                  				union _FINDEX_INFO_LEVELS _v660;
                                                                                                                                                                                                                                                  				union _FINDEX_INFO_LEVELS _v664;
                                                                                                                                                                                                                                                  				signed int _v668;
                                                                                                                                                                                                                                                  				union _FINDEX_INFO_LEVELS _v672;
                                                                                                                                                                                                                                                  				union _FINDEX_INFO_LEVELS _v676;
                                                                                                                                                                                                                                                  				intOrPtr _v724;
                                                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                                                  				intOrPtr* _t131;
                                                                                                                                                                                                                                                  				signed int _t132;
                                                                                                                                                                                                                                                  				signed int _t134;
                                                                                                                                                                                                                                                  				signed int _t139;
                                                                                                                                                                                                                                                  				signed int _t140;
                                                                                                                                                                                                                                                  				intOrPtr* _t150;
                                                                                                                                                                                                                                                  				signed int _t152;
                                                                                                                                                                                                                                                  				intOrPtr _t153;
                                                                                                                                                                                                                                                  				signed int _t157;
                                                                                                                                                                                                                                                  				signed int _t159;
                                                                                                                                                                                                                                                  				signed int _t164;
                                                                                                                                                                                                                                                  				signed int _t166;
                                                                                                                                                                                                                                                  				char _t168;
                                                                                                                                                                                                                                                  				signed char _t169;
                                                                                                                                                                                                                                                  				signed int _t175;
                                                                                                                                                                                                                                                  				union _FINDEX_INFO_LEVELS _t179;
                                                                                                                                                                                                                                                  				signed int _t185;
                                                                                                                                                                                                                                                  				union _FINDEX_INFO_LEVELS _t188;
                                                                                                                                                                                                                                                  				intOrPtr* _t196;
                                                                                                                                                                                                                                                  				signed int _t199;
                                                                                                                                                                                                                                                  				intOrPtr _t204;
                                                                                                                                                                                                                                                  				signed int _t206;
                                                                                                                                                                                                                                                  				signed int _t209;
                                                                                                                                                                                                                                                  				signed int _t211;
                                                                                                                                                                                                                                                  				signed int _t212;
                                                                                                                                                                                                                                                  				signed int _t213;
                                                                                                                                                                                                                                                  				signed int _t215;
                                                                                                                                                                                                                                                  				signed int _t217;
                                                                                                                                                                                                                                                  				signed int _t218;
                                                                                                                                                                                                                                                  				signed int* _t219;
                                                                                                                                                                                                                                                  				signed int _t222;
                                                                                                                                                                                                                                                  				void* _t225;
                                                                                                                                                                                                                                                  				union _FINDEX_INFO_LEVELS _t226;
                                                                                                                                                                                                                                                  				void* _t227;
                                                                                                                                                                                                                                                  				intOrPtr _t229;
                                                                                                                                                                                                                                                  				signed int _t232;
                                                                                                                                                                                                                                                  				signed int _t233;
                                                                                                                                                                                                                                                  				signed int _t234;
                                                                                                                                                                                                                                                  				signed int _t236;
                                                                                                                                                                                                                                                  				intOrPtr* _t239;
                                                                                                                                                                                                                                                  				signed int _t241;
                                                                                                                                                                                                                                                  				intOrPtr* _t244;
                                                                                                                                                                                                                                                  				signed int _t249;
                                                                                                                                                                                                                                                  				signed int _t255;
                                                                                                                                                                                                                                                  				signed int _t257;
                                                                                                                                                                                                                                                  				signed int _t263;
                                                                                                                                                                                                                                                  				intOrPtr* _t264;
                                                                                                                                                                                                                                                  				signed int _t272;
                                                                                                                                                                                                                                                  				signed int _t274;
                                                                                                                                                                                                                                                  				intOrPtr* _t275;
                                                                                                                                                                                                                                                  				void* _t277;
                                                                                                                                                                                                                                                  				signed int _t280;
                                                                                                                                                                                                                                                  				signed int _t283;
                                                                                                                                                                                                                                                  				signed int _t285;
                                                                                                                                                                                                                                                  				intOrPtr _t287;
                                                                                                                                                                                                                                                  				void* _t288;
                                                                                                                                                                                                                                                  				signed int* _t292;
                                                                                                                                                                                                                                                  				signed int _t293;
                                                                                                                                                                                                                                                  				signed int _t295;
                                                                                                                                                                                                                                                  				signed int _t296;
                                                                                                                                                                                                                                                  				signed int _t297;
                                                                                                                                                                                                                                                  				signed int _t299;
                                                                                                                                                                                                                                                  				void* _t300;
                                                                                                                                                                                                                                                  				void* _t301;
                                                                                                                                                                                                                                                  				signed int _t302;
                                                                                                                                                                                                                                                  				void* _t306;
                                                                                                                                                                                                                                                  				signed int _t307;
                                                                                                                                                                                                                                                  				void* _t308;
                                                                                                                                                                                                                                                  				void* _t309;
                                                                                                                                                                                                                                                  				void* _t310;
                                                                                                                                                                                                                                                  				signed int _t311;
                                                                                                                                                                                                                                                  				void* _t312;
                                                                                                                                                                                                                                                  				void* _t313;
                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                  				_t131 = _a8;
                                                                                                                                                                                                                                                  				_t309 = _t308 - 0x28;
                                                                                                                                                                                                                                                  				_push(__esi);
                                                                                                                                                                                                                                                  				_t317 = _t131;
                                                                                                                                                                                                                                                  				if(_t131 != 0) {
                                                                                                                                                                                                                                                  					_t292 = _a4;
                                                                                                                                                                                                                                                  					_t222 = 0;
                                                                                                                                                                                                                                                  					 *_t131 = 0;
                                                                                                                                                                                                                                                  					_t283 = 0;
                                                                                                                                                                                                                                                  					_t132 =  *_t292;
                                                                                                                                                                                                                                                  					_t232 = 0;
                                                                                                                                                                                                                                                  					_v608.cAlternateFileName = 0;
                                                                                                                                                                                                                                                  					_v40 = 0;
                                                                                                                                                                                                                                                  					_v36 = 0;
                                                                                                                                                                                                                                                  					__eflags = _t132;
                                                                                                                                                                                                                                                  					if(_t132 == 0) {
                                                                                                                                                                                                                                                  						L9:
                                                                                                                                                                                                                                                  						_v8 = _t222;
                                                                                                                                                                                                                                                  						_t134 = _t232 - _t283;
                                                                                                                                                                                                                                                  						_t293 = _t283;
                                                                                                                                                                                                                                                  						_v12 = _t293;
                                                                                                                                                                                                                                                  						_t271 = (_t134 >> 2) + 1;
                                                                                                                                                                                                                                                  						_t136 = _t134 + 3 >> 2;
                                                                                                                                                                                                                                                  						__eflags = _t232 - _t293;
                                                                                                                                                                                                                                                  						_v16 = (_t134 >> 2) + 1;
                                                                                                                                                                                                                                                  						asm("sbb esi, esi");
                                                                                                                                                                                                                                                  						_t295 =  !_t293 & _t134 + 0x00000003 >> 0x00000002;
                                                                                                                                                                                                                                                  						__eflags = _t295;
                                                                                                                                                                                                                                                  						if(_t295 != 0) {
                                                                                                                                                                                                                                                  							_t213 = _t283;
                                                                                                                                                                                                                                                  							_t280 = _t222;
                                                                                                                                                                                                                                                  							do {
                                                                                                                                                                                                                                                  								_t264 =  *_t213;
                                                                                                                                                                                                                                                  								_t20 = _t264 + 1; // 0x1
                                                                                                                                                                                                                                                  								_v20 = _t20;
                                                                                                                                                                                                                                                  								do {
                                                                                                                                                                                                                                                  									_t215 =  *_t264;
                                                                                                                                                                                                                                                  									_t264 = _t264 + 1;
                                                                                                                                                                                                                                                  									__eflags = _t215;
                                                                                                                                                                                                                                                  								} while (_t215 != 0);
                                                                                                                                                                                                                                                  								_t222 = _t222 + 1 + _t264 - _v20;
                                                                                                                                                                                                                                                  								_t213 = _v12 + 4;
                                                                                                                                                                                                                                                  								_t280 = _t280 + 1;
                                                                                                                                                                                                                                                  								_v12 = _t213;
                                                                                                                                                                                                                                                  								__eflags = _t280 - _t295;
                                                                                                                                                                                                                                                  							} while (_t280 != _t295);
                                                                                                                                                                                                                                                  							_t271 = _v16;
                                                                                                                                                                                                                                                  							_v8 = _t222;
                                                                                                                                                                                                                                                  							_t222 = 0;
                                                                                                                                                                                                                                                  							__eflags = 0;
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  						_t296 = E0114527A(_t136, _t271, _v8, 1);
                                                                                                                                                                                                                                                  						_t310 = _t309 + 0xc;
                                                                                                                                                                                                                                                  						__eflags = _t296;
                                                                                                                                                                                                                                                  						if(_t296 != 0) {
                                                                                                                                                                                                                                                  							_v12 = _t283;
                                                                                                                                                                                                                                                  							_t139 = _t296 + _v16 * 4;
                                                                                                                                                                                                                                                  							_t233 = _t139;
                                                                                                                                                                                                                                                  							_v28 = _t139;
                                                                                                                                                                                                                                                  							_t140 = _t283;
                                                                                                                                                                                                                                                  							_v16 = _t233;
                                                                                                                                                                                                                                                  							__eflags = _t140 - _v40;
                                                                                                                                                                                                                                                  							if(_t140 == _v40) {
                                                                                                                                                                                                                                                  								L24:
                                                                                                                                                                                                                                                  								_v12 = _t222;
                                                                                                                                                                                                                                                  								 *_a8 = _t296;
                                                                                                                                                                                                                                                  								_t297 = _t222;
                                                                                                                                                                                                                                                  								goto L25;
                                                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                                                  								_t274 = _t296 - _t283;
                                                                                                                                                                                                                                                  								__eflags = _t274;
                                                                                                                                                                                                                                                  								_v32 = _t274;
                                                                                                                                                                                                                                                  								do {
                                                                                                                                                                                                                                                  									_t150 =  *_t140;
                                                                                                                                                                                                                                                  									_t275 = _t150;
                                                                                                                                                                                                                                                  									_v24 = _t150;
                                                                                                                                                                                                                                                  									_v20 = _t275 + 1;
                                                                                                                                                                                                                                                  									do {
                                                                                                                                                                                                                                                  										_t152 =  *_t275;
                                                                                                                                                                                                                                                  										_t275 = _t275 + 1;
                                                                                                                                                                                                                                                  										__eflags = _t152;
                                                                                                                                                                                                                                                  									} while (_t152 != 0);
                                                                                                                                                                                                                                                  									_t153 = _t275 - _v20 + 1;
                                                                                                                                                                                                                                                  									_push(_t153);
                                                                                                                                                                                                                                                  									_v20 = _t153;
                                                                                                                                                                                                                                                  									_t157 = E011471B3(_t233, _v28 - _t233 + _v8, _v24);
                                                                                                                                                                                                                                                  									_t310 = _t310 + 0x10;
                                                                                                                                                                                                                                                  									__eflags = _t157;
                                                                                                                                                                                                                                                  									if(_t157 != 0) {
                                                                                                                                                                                                                                                  										_push(_t222);
                                                                                                                                                                                                                                                  										_push(_t222);
                                                                                                                                                                                                                                                  										_push(_t222);
                                                                                                                                                                                                                                                  										_push(_t222);
                                                                                                                                                                                                                                                  										_push(_t222);
                                                                                                                                                                                                                                                  										E0114658E();
                                                                                                                                                                                                                                                  										asm("int3");
                                                                                                                                                                                                                                                  										_t306 = _t310;
                                                                                                                                                                                                                                                  										_push(_t233);
                                                                                                                                                                                                                                                  										_t239 = _v72;
                                                                                                                                                                                                                                                  										_t65 = _t239 + 1; // 0x1
                                                                                                                                                                                                                                                  										_t277 = _t65;
                                                                                                                                                                                                                                                  										do {
                                                                                                                                                                                                                                                  											_t159 =  *_t239;
                                                                                                                                                                                                                                                  											_t239 = _t239 + 1;
                                                                                                                                                                                                                                                  											__eflags = _t159;
                                                                                                                                                                                                                                                  										} while (_t159 != 0);
                                                                                                                                                                                                                                                  										_push(_t283);
                                                                                                                                                                                                                                                  										_t285 = _a8;
                                                                                                                                                                                                                                                  										_t241 = _t239 - _t277 + 1;
                                                                                                                                                                                                                                                  										_v12 = _t241;
                                                                                                                                                                                                                                                  										__eflags = _t241 -  !_t285;
                                                                                                                                                                                                                                                  										if(_t241 <=  !_t285) {
                                                                                                                                                                                                                                                  											_push(_t222);
                                                                                                                                                                                                                                                  											_push(_t296);
                                                                                                                                                                                                                                                  											_t68 = _t285 + 1; // 0x1
                                                                                                                                                                                                                                                  											_t225 = _t68 + _t241;
                                                                                                                                                                                                                                                  											_t300 = E0114664E(_t225, 1);
                                                                                                                                                                                                                                                  											__eflags = _t285;
                                                                                                                                                                                                                                                  											if(_t285 == 0) {
                                                                                                                                                                                                                                                  												L40:
                                                                                                                                                                                                                                                  												_push(_v12);
                                                                                                                                                                                                                                                  												_t225 = _t225 - _t285;
                                                                                                                                                                                                                                                  												_t164 = E011471B3(_t300 + _t285, _t225, _v0);
                                                                                                                                                                                                                                                  												_t311 = _t310 + 0x10;
                                                                                                                                                                                                                                                  												__eflags = _t164;
                                                                                                                                                                                                                                                  												if(_t164 != 0) {
                                                                                                                                                                                                                                                  													goto L45;
                                                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                                                  													_t229 = _a12;
                                                                                                                                                                                                                                                  													_t206 = E01149268(_t229);
                                                                                                                                                                                                                                                  													_v12 = _t206;
                                                                                                                                                                                                                                                  													__eflags = _t206;
                                                                                                                                                                                                                                                  													if(_t206 == 0) {
                                                                                                                                                                                                                                                  														 *( *(_t229 + 4)) = _t300;
                                                                                                                                                                                                                                                  														_t302 = 0;
                                                                                                                                                                                                                                                  														_t77 = _t229 + 4;
                                                                                                                                                                                                                                                  														 *_t77 =  *(_t229 + 4) + 4;
                                                                                                                                                                                                                                                  														__eflags =  *_t77;
                                                                                                                                                                                                                                                  													} else {
                                                                                                                                                                                                                                                  														E011466AB(_t300);
                                                                                                                                                                                                                                                  														_t302 = _v12;
                                                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                                                  													E011466AB(0);
                                                                                                                                                                                                                                                  													_t209 = _t302;
                                                                                                                                                                                                                                                  													goto L37;
                                                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                                                  												_push(_t285);
                                                                                                                                                                                                                                                  												_t211 = E011471B3(_t300, _t225, _a4);
                                                                                                                                                                                                                                                  												_t311 = _t310 + 0x10;
                                                                                                                                                                                                                                                  												__eflags = _t211;
                                                                                                                                                                                                                                                  												if(_t211 != 0) {
                                                                                                                                                                                                                                                  													L45:
                                                                                                                                                                                                                                                  													_push(0);
                                                                                                                                                                                                                                                  													_push(0);
                                                                                                                                                                                                                                                  													_push(0);
                                                                                                                                                                                                                                                  													_push(0);
                                                                                                                                                                                                                                                  													_push(0);
                                                                                                                                                                                                                                                  													E0114658E();
                                                                                                                                                                                                                                                  													asm("int3");
                                                                                                                                                                                                                                                  													_push(_t306);
                                                                                                                                                                                                                                                  													_t307 = _t311;
                                                                                                                                                                                                                                                  													_t312 = _t311 - 0x298;
                                                                                                                                                                                                                                                  													_t166 =  *0x115a004; // 0x957c0578
                                                                                                                                                                                                                                                  													_v124 = _t166 ^ _t307;
                                                                                                                                                                                                                                                  													_t244 = _v108;
                                                                                                                                                                                                                                                  													_t278 = _v104;
                                                                                                                                                                                                                                                  													_push(_t225);
                                                                                                                                                                                                                                                  													_push(0);
                                                                                                                                                                                                                                                  													_t287 = _v112;
                                                                                                                                                                                                                                                  													_v724 = _t278;
                                                                                                                                                                                                                                                  													__eflags = _t244 - _t287;
                                                                                                                                                                                                                                                  													if(_t244 != _t287) {
                                                                                                                                                                                                                                                  														while(1) {
                                                                                                                                                                                                                                                  															_t204 =  *_t244;
                                                                                                                                                                                                                                                  															__eflags = _t204 - 0x2f;
                                                                                                                                                                                                                                                  															if(_t204 == 0x2f) {
                                                                                                                                                                                                                                                  																break;
                                                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                                                  															__eflags = _t204 - 0x5c;
                                                                                                                                                                                                                                                  															if(_t204 != 0x5c) {
                                                                                                                                                                                                                                                  																__eflags = _t204 - 0x3a;
                                                                                                                                                                                                                                                  																if(_t204 != 0x3a) {
                                                                                                                                                                                                                                                  																	_t244 = E0114E980(_t287, _t244);
                                                                                                                                                                                                                                                  																	__eflags = _t244 - _t287;
                                                                                                                                                                                                                                                  																	if(_t244 != _t287) {
                                                                                                                                                                                                                                                  																		continue;
                                                                                                                                                                                                                                                  																	}
                                                                                                                                                                                                                                                  																}
                                                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                                                  															break;
                                                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                                                  														_t278 = _v616;
                                                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                                                  													_t168 =  *_t244;
                                                                                                                                                                                                                                                  													_v609 = _t168;
                                                                                                                                                                                                                                                  													__eflags = _t168 - 0x3a;
                                                                                                                                                                                                                                                  													if(_t168 != 0x3a) {
                                                                                                                                                                                                                                                  														L56:
                                                                                                                                                                                                                                                  														_t226 = 0;
                                                                                                                                                                                                                                                  														__eflags = _t168 - 0x2f;
                                                                                                                                                                                                                                                  														if(__eflags == 0) {
                                                                                                                                                                                                                                                  															L59:
                                                                                                                                                                                                                                                  															_t169 = 1;
                                                                                                                                                                                                                                                  														} else {
                                                                                                                                                                                                                                                  															__eflags = _t168 - 0x5c;
                                                                                                                                                                                                                                                  															if(__eflags == 0) {
                                                                                                                                                                                                                                                  																goto L59;
                                                                                                                                                                                                                                                  															} else {
                                                                                                                                                                                                                                                  																__eflags = _t168 - 0x3a;
                                                                                                                                                                                                                                                  																_t169 = 0;
                                                                                                                                                                                                                                                  																if(__eflags == 0) {
                                                                                                                                                                                                                                                  																	goto L59;
                                                                                                                                                                                                                                                  																}
                                                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                                                  														_v676 = _t226;
                                                                                                                                                                                                                                                  														_v672 = _t226;
                                                                                                                                                                                                                                                  														_push(_t300);
                                                                                                                                                                                                                                                  														asm("sbb eax, eax");
                                                                                                                                                                                                                                                  														_v668 = _t226;
                                                                                                                                                                                                                                                  														_v664 = _t226;
                                                                                                                                                                                                                                                  														_v644 =  ~(_t169 & 0x000000ff) & _t244 - _t287 + 0x00000001;
                                                                                                                                                                                                                                                  														_v660 = _t226;
                                                                                                                                                                                                                                                  														_v656 = _t226;
                                                                                                                                                                                                                                                  														_t175 = E01148C61(_t244 - _t287 + 1, _t287,  &_v676, E01149175(_t278, __eflags));
                                                                                                                                                                                                                                                  														_t313 = _t312 + 0xc;
                                                                                                                                                                                                                                                  														asm("sbb eax, eax");
                                                                                                                                                                                                                                                  														_t179 = FindFirstFileExW( !( ~_t175) & _v668, _t226,  &_v608, _t226, _t226, _t226);
                                                                                                                                                                                                                                                  														_t301 = _t179;
                                                                                                                                                                                                                                                  														__eflags = _t301 - 0xffffffff;
                                                                                                                                                                                                                                                  														if(_t301 != 0xffffffff) {
                                                                                                                                                                                                                                                  															_t249 =  *((intOrPtr*)(_v616 + 4)) -  *_v616;
                                                                                                                                                                                                                                                  															__eflags = _t249;
                                                                                                                                                                                                                                                  															_v648 = _t249 >> 2;
                                                                                                                                                                                                                                                  															do {
                                                                                                                                                                                                                                                  																_v640 = _t226;
                                                                                                                                                                                                                                                  																_v636 = _t226;
                                                                                                                                                                                                                                                  																_v632 = _t226;
                                                                                                                                                                                                                                                  																_v628 = _t226;
                                                                                                                                                                                                                                                  																_v624 = _t226;
                                                                                                                                                                                                                                                  																_v620 = _t226;
                                                                                                                                                                                                                                                  																_t185 = E01148B92( &(_v608.cFileName),  &_v640,  &_v609, E01149175(_t278, __eflags));
                                                                                                                                                                                                                                                  																_t313 = _t313 + 0x10;
                                                                                                                                                                                                                                                  																asm("sbb eax, eax");
                                                                                                                                                                                                                                                  																_t188 =  !( ~_t185) & _v632;
                                                                                                                                                                                                                                                  																__eflags =  *_t188 - 0x2e;
                                                                                                                                                                                                                                                  																if( *_t188 != 0x2e) {
                                                                                                                                                                                                                                                  																	L67:
                                                                                                                                                                                                                                                  																	_push(_v616);
                                                                                                                                                                                                                                                  																	_push(_v644);
                                                                                                                                                                                                                                                  																	_push(_t287);
                                                                                                                                                                                                                                                  																	_push(_t188);
                                                                                                                                                                                                                                                  																	L33();
                                                                                                                                                                                                                                                  																	_t313 = _t313 + 0x10;
                                                                                                                                                                                                                                                  																	_v652 = _t188;
                                                                                                                                                                                                                                                  																	__eflags = _t188;
                                                                                                                                                                                                                                                  																	if(_t188 != 0) {
                                                                                                                                                                                                                                                  																		__eflags = _v620 - _t226;
                                                                                                                                                                                                                                                  																		if(_v620 != _t226) {
                                                                                                                                                                                                                                                  																			E011466AB(_v632);
                                                                                                                                                                                                                                                  																			_t188 = _v652;
                                                                                                                                                                                                                                                  																		}
                                                                                                                                                                                                                                                  																		_t226 = _t188;
                                                                                                                                                                                                                                                  																	} else {
                                                                                                                                                                                                                                                  																		goto L68;
                                                                                                                                                                                                                                                  																	}
                                                                                                                                                                                                                                                  																} else {
                                                                                                                                                                                                                                                  																	_t255 =  *((intOrPtr*)(_t188 + 1));
                                                                                                                                                                                                                                                  																	__eflags = _t255;
                                                                                                                                                                                                                                                  																	if(_t255 == 0) {
                                                                                                                                                                                                                                                  																		goto L68;
                                                                                                                                                                                                                                                  																	} else {
                                                                                                                                                                                                                                                  																		__eflags = _t255 - 0x2e;
                                                                                                                                                                                                                                                  																		if(_t255 != 0x2e) {
                                                                                                                                                                                                                                                  																			goto L67;
                                                                                                                                                                                                                                                  																		} else {
                                                                                                                                                                                                                                                  																			__eflags =  *((intOrPtr*)(_t188 + 2)) - _t226;
                                                                                                                                                                                                                                                  																			if( *((intOrPtr*)(_t188 + 2)) == _t226) {
                                                                                                                                                                                                                                                  																				goto L68;
                                                                                                                                                                                                                                                  																			} else {
                                                                                                                                                                                                                                                  																				goto L67;
                                                                                                                                                                                                                                                  																			}
                                                                                                                                                                                                                                                  																		}
                                                                                                                                                                                                                                                  																	}
                                                                                                                                                                                                                                                  																}
                                                                                                                                                                                                                                                  																L76:
                                                                                                                                                                                                                                                  																FindClose(_t301);
                                                                                                                                                                                                                                                  																goto L77;
                                                                                                                                                                                                                                                  																L68:
                                                                                                                                                                                                                                                  																__eflags = _v620 - _t226;
                                                                                                                                                                                                                                                  																if(_v620 != _t226) {
                                                                                                                                                                                                                                                  																	E011466AB(_v632);
                                                                                                                                                                                                                                                  																}
                                                                                                                                                                                                                                                  																__eflags = FindNextFileW(_t301,  &_v608);
                                                                                                                                                                                                                                                  															} while (__eflags != 0);
                                                                                                                                                                                                                                                  															_t196 = _v616;
                                                                                                                                                                                                                                                  															_t257 = _v648;
                                                                                                                                                                                                                                                  															_t278 =  *_t196;
                                                                                                                                                                                                                                                  															_t199 =  *((intOrPtr*)(_t196 + 4)) -  *_t196 >> 2;
                                                                                                                                                                                                                                                  															__eflags = _t257 - _t199;
                                                                                                                                                                                                                                                  															if(_t257 != _t199) {
                                                                                                                                                                                                                                                  																E0114E450(_t278, _t278 + _t257 * 4, _t199 - _t257, 4, E01148AC8);
                                                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                                                  															goto L76;
                                                                                                                                                                                                                                                  														} else {
                                                                                                                                                                                                                                                  															_push(_v616);
                                                                                                                                                                                                                                                  															_push(_t226);
                                                                                                                                                                                                                                                  															_push(_t226);
                                                                                                                                                                                                                                                  															_push(_t287);
                                                                                                                                                                                                                                                  															L33();
                                                                                                                                                                                                                                                  															_t226 = _t179;
                                                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                                                  														L77:
                                                                                                                                                                                                                                                  														__eflags = _v656;
                                                                                                                                                                                                                                                  														_pop(_t300);
                                                                                                                                                                                                                                                  														if(_v656 != 0) {
                                                                                                                                                                                                                                                  															E011466AB(_v668);
                                                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                                                  														_t190 = _t226;
                                                                                                                                                                                                                                                  													} else {
                                                                                                                                                                                                                                                  														_t190 = _t287 + 1;
                                                                                                                                                                                                                                                  														__eflags = _t244 - _t287 + 1;
                                                                                                                                                                                                                                                  														if(_t244 == _t287 + 1) {
                                                                                                                                                                                                                                                  															_t168 = _v609;
                                                                                                                                                                                                                                                  															goto L56;
                                                                                                                                                                                                                                                  														} else {
                                                                                                                                                                                                                                                  															_push(_t278);
                                                                                                                                                                                                                                                  															_push(0);
                                                                                                                                                                                                                                                  															_push(0);
                                                                                                                                                                                                                                                  															_push(_t287);
                                                                                                                                                                                                                                                  															L33();
                                                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                                                  													_pop(_t288);
                                                                                                                                                                                                                                                  													__eflags = _v16 ^ _t307;
                                                                                                                                                                                                                                                  													_pop(_t227);
                                                                                                                                                                                                                                                  													return E011412EA(_t190, _t227, _v16 ^ _t307, _t278, _t288, _t300);
                                                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                                                  													goto L40;
                                                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                                                  											_t209 = 0xc;
                                                                                                                                                                                                                                                  											L37:
                                                                                                                                                                                                                                                  											return _t209;
                                                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                                                  										goto L23;
                                                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                                                  									goto L81;
                                                                                                                                                                                                                                                  									L23:
                                                                                                                                                                                                                                                  									_t212 = _v12;
                                                                                                                                                                                                                                                  									_t263 = _v16;
                                                                                                                                                                                                                                                  									 *((intOrPtr*)(_v32 + _t212)) = _t263;
                                                                                                                                                                                                                                                  									_t140 = _t212 + 4;
                                                                                                                                                                                                                                                  									_t233 = _t263 + _v20;
                                                                                                                                                                                                                                                  									_v16 = _t233;
                                                                                                                                                                                                                                                  									_v12 = _t140;
                                                                                                                                                                                                                                                  									__eflags = _t140 - _v40;
                                                                                                                                                                                                                                                  								} while (_t140 != _v40);
                                                                                                                                                                                                                                                  								goto L24;
                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                                                  							_t297 = _t296 | 0xffffffff;
                                                                                                                                                                                                                                                  							_v12 = _t297;
                                                                                                                                                                                                                                                  							L25:
                                                                                                                                                                                                                                                  							E011466AB(_t222);
                                                                                                                                                                                                                                                  							_pop(_t234);
                                                                                                                                                                                                                                                  							goto L26;
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                                                  						while(1) {
                                                                                                                                                                                                                                                  							_v8 = 0x3f2a;
                                                                                                                                                                                                                                                  							_v6 = _t222;
                                                                                                                                                                                                                                                  							_t217 = E0114E940(_t132,  &_v8);
                                                                                                                                                                                                                                                  							_t234 =  *_t292;
                                                                                                                                                                                                                                                  							__eflags = _t217;
                                                                                                                                                                                                                                                  							if(_t217 != 0) {
                                                                                                                                                                                                                                                  								_push( &(_v608.cAlternateFileName));
                                                                                                                                                                                                                                                  								_push(_t217);
                                                                                                                                                                                                                                                  								_push(_t234);
                                                                                                                                                                                                                                                  								L46();
                                                                                                                                                                                                                                                  								_t309 = _t309 + 0xc;
                                                                                                                                                                                                                                                  								_v12 = _t217;
                                                                                                                                                                                                                                                  								_t297 = _t217;
                                                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                                                  								_t218 =  &(_v608.cAlternateFileName);
                                                                                                                                                                                                                                                  								_push(_t218);
                                                                                                                                                                                                                                                  								_push(_t222);
                                                                                                                                                                                                                                                  								_push(_t222);
                                                                                                                                                                                                                                                  								_push(_t234);
                                                                                                                                                                                                                                                  								L33();
                                                                                                                                                                                                                                                  								_t297 = _t218;
                                                                                                                                                                                                                                                  								_t309 = _t309 + 0x10;
                                                                                                                                                                                                                                                  								_v12 = _t297;
                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                  							__eflags = _t297;
                                                                                                                                                                                                                                                  							if(_t297 != 0) {
                                                                                                                                                                                                                                                  								break;
                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                  							_t292 =  &(_a4[1]);
                                                                                                                                                                                                                                                  							_a4 = _t292;
                                                                                                                                                                                                                                                  							_t132 =  *_t292;
                                                                                                                                                                                                                                                  							__eflags = _t132;
                                                                                                                                                                                                                                                  							if(_t132 != 0) {
                                                                                                                                                                                                                                                  								continue;
                                                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                                                  								_t283 = _v608.cAlternateFileName;
                                                                                                                                                                                                                                                  								_t232 = _v40;
                                                                                                                                                                                                                                                  								goto L9;
                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                  							goto L81;
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  						_t283 = _v608.cAlternateFileName;
                                                                                                                                                                                                                                                  						L26:
                                                                                                                                                                                                                                                  						_t272 = _t283;
                                                                                                                                                                                                                                                  						_v32 = _t272;
                                                                                                                                                                                                                                                  						__eflags = _v40 - _t272;
                                                                                                                                                                                                                                                  						asm("sbb ecx, ecx");
                                                                                                                                                                                                                                                  						_t236 =  !_t234 & _v40 - _t272 + 0x00000003 >> 0x00000002;
                                                                                                                                                                                                                                                  						__eflags = _t236;
                                                                                                                                                                                                                                                  						_v28 = _t236;
                                                                                                                                                                                                                                                  						if(_t236 != 0) {
                                                                                                                                                                                                                                                  							_t299 = _t236;
                                                                                                                                                                                                                                                  							do {
                                                                                                                                                                                                                                                  								E011466AB( *_t283);
                                                                                                                                                                                                                                                  								_t222 = _t222 + 1;
                                                                                                                                                                                                                                                  								_t283 = _t283 + 4;
                                                                                                                                                                                                                                                  								__eflags = _t222 - _t299;
                                                                                                                                                                                                                                                  							} while (_t222 != _t299);
                                                                                                                                                                                                                                                  							_t283 = _v608.cAlternateFileName;
                                                                                                                                                                                                                                                  							_t297 = _v12;
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  						E011466AB(_t283);
                                                                                                                                                                                                                                                  						goto L31;
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                                                  					_t219 = E0114663B(_t317);
                                                                                                                                                                                                                                                  					_t297 = 0x16;
                                                                                                                                                                                                                                                  					 *_t219 = _t297;
                                                                                                                                                                                                                                                  					E0114657E();
                                                                                                                                                                                                                                                  					L31:
                                                                                                                                                                                                                                                  					return _t297;
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				L81:
                                                                                                                                                                                                                                                  			}

















































































































                                                                                                                                                                                                                                                  0x01148c83
                                                                                                                                                                                                                                                  0x01148c86
                                                                                                                                                                                                                                                  0x01148c89
                                                                                                                                                                                                                                                  0x01148c8a
                                                                                                                                                                                                                                                  0x01148c8c
                                                                                                                                                                                                                                                  0x01148ca2
                                                                                                                                                                                                                                                  0x01148ca6
                                                                                                                                                                                                                                                  0x01148ca9
                                                                                                                                                                                                                                                  0x01148cab
                                                                                                                                                                                                                                                  0x01148cad
                                                                                                                                                                                                                                                  0x01148caf
                                                                                                                                                                                                                                                  0x01148cb1
                                                                                                                                                                                                                                                  0x01148cb4
                                                                                                                                                                                                                                                  0x01148cb7
                                                                                                                                                                                                                                                  0x01148cba
                                                                                                                                                                                                                                                  0x01148cbc
                                                                                                                                                                                                                                                  0x01148d1f
                                                                                                                                                                                                                                                  0x01148d21
                                                                                                                                                                                                                                                  0x01148d24
                                                                                                                                                                                                                                                  0x01148d26
                                                                                                                                                                                                                                                  0x01148d2a
                                                                                                                                                                                                                                                  0x01148d33
                                                                                                                                                                                                                                                  0x01148d34
                                                                                                                                                                                                                                                  0x01148d37
                                                                                                                                                                                                                                                  0x01148d39
                                                                                                                                                                                                                                                  0x01148d3c
                                                                                                                                                                                                                                                  0x01148d40
                                                                                                                                                                                                                                                  0x01148d40
                                                                                                                                                                                                                                                  0x01148d42
                                                                                                                                                                                                                                                  0x01148d44
                                                                                                                                                                                                                                                  0x01148d46
                                                                                                                                                                                                                                                  0x01148d48
                                                                                                                                                                                                                                                  0x01148d48
                                                                                                                                                                                                                                                  0x01148d4a
                                                                                                                                                                                                                                                  0x01148d4d
                                                                                                                                                                                                                                                  0x01148d50
                                                                                                                                                                                                                                                  0x01148d50
                                                                                                                                                                                                                                                  0x01148d52
                                                                                                                                                                                                                                                  0x01148d53
                                                                                                                                                                                                                                                  0x01148d53
                                                                                                                                                                                                                                                  0x01148d5e
                                                                                                                                                                                                                                                  0x01148d60
                                                                                                                                                                                                                                                  0x01148d63
                                                                                                                                                                                                                                                  0x01148d64
                                                                                                                                                                                                                                                  0x01148d67
                                                                                                                                                                                                                                                  0x01148d67
                                                                                                                                                                                                                                                  0x01148d6b
                                                                                                                                                                                                                                                  0x01148d6e
                                                                                                                                                                                                                                                  0x01148d71
                                                                                                                                                                                                                                                  0x01148d71
                                                                                                                                                                                                                                                  0x01148d71
                                                                                                                                                                                                                                                  0x01148d7e
                                                                                                                                                                                                                                                  0x01148d80
                                                                                                                                                                                                                                                  0x01148d83
                                                                                                                                                                                                                                                  0x01148d85
                                                                                                                                                                                                                                                  0x01148d9d
                                                                                                                                                                                                                                                  0x01148da0
                                                                                                                                                                                                                                                  0x01148da3
                                                                                                                                                                                                                                                  0x01148da5
                                                                                                                                                                                                                                                  0x01148da8
                                                                                                                                                                                                                                                  0x01148daa
                                                                                                                                                                                                                                                  0x01148dad
                                                                                                                                                                                                                                                  0x01148db0
                                                                                                                                                                                                                                                  0x01148e0d
                                                                                                                                                                                                                                                  0x01148e10
                                                                                                                                                                                                                                                  0x01148e13
                                                                                                                                                                                                                                                  0x01148e15
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01148db2
                                                                                                                                                                                                                                                  0x01148db4
                                                                                                                                                                                                                                                  0x01148db4
                                                                                                                                                                                                                                                  0x01148db6
                                                                                                                                                                                                                                                  0x01148db9
                                                                                                                                                                                                                                                  0x01148db9
                                                                                                                                                                                                                                                  0x01148dbb
                                                                                                                                                                                                                                                  0x01148dbd
                                                                                                                                                                                                                                                  0x01148dc3
                                                                                                                                                                                                                                                  0x01148dc6
                                                                                                                                                                                                                                                  0x01148dc6
                                                                                                                                                                                                                                                  0x01148dc8
                                                                                                                                                                                                                                                  0x01148dc9
                                                                                                                                                                                                                                                  0x01148dc9
                                                                                                                                                                                                                                                  0x01148dd0
                                                                                                                                                                                                                                                  0x01148dd3
                                                                                                                                                                                                                                                  0x01148dd7
                                                                                                                                                                                                                                                  0x01148de4
                                                                                                                                                                                                                                                  0x01148de9
                                                                                                                                                                                                                                                  0x01148dec
                                                                                                                                                                                                                                                  0x01148dee
                                                                                                                                                                                                                                                  0x01148e62
                                                                                                                                                                                                                                                  0x01148e63
                                                                                                                                                                                                                                                  0x01148e64
                                                                                                                                                                                                                                                  0x01148e65
                                                                                                                                                                                                                                                  0x01148e66
                                                                                                                                                                                                                                                  0x01148e67
                                                                                                                                                                                                                                                  0x01148e6c
                                                                                                                                                                                                                                                  0x01148e70
                                                                                                                                                                                                                                                  0x01148e72
                                                                                                                                                                                                                                                  0x01148e73
                                                                                                                                                                                                                                                  0x01148e76
                                                                                                                                                                                                                                                  0x01148e76
                                                                                                                                                                                                                                                  0x01148e79
                                                                                                                                                                                                                                                  0x01148e79
                                                                                                                                                                                                                                                  0x01148e7b
                                                                                                                                                                                                                                                  0x01148e7c
                                                                                                                                                                                                                                                  0x01148e7c
                                                                                                                                                                                                                                                  0x01148e80
                                                                                                                                                                                                                                                  0x01148e81
                                                                                                                                                                                                                                                  0x01148e88
                                                                                                                                                                                                                                                  0x01148e8b
                                                                                                                                                                                                                                                  0x01148e8e
                                                                                                                                                                                                                                                  0x01148e90
                                                                                                                                                                                                                                                  0x01148e98
                                                                                                                                                                                                                                                  0x01148e99
                                                                                                                                                                                                                                                  0x01148e9a
                                                                                                                                                                                                                                                  0x01148e9d
                                                                                                                                                                                                                                                  0x01148ea7
                                                                                                                                                                                                                                                  0x01148eab
                                                                                                                                                                                                                                                  0x01148ead
                                                                                                                                                                                                                                                  0x01148ec1
                                                                                                                                                                                                                                                  0x01148ec1
                                                                                                                                                                                                                                                  0x01148ec4
                                                                                                                                                                                                                                                  0x01148ece
                                                                                                                                                                                                                                                  0x01148ed3
                                                                                                                                                                                                                                                  0x01148ed6
                                                                                                                                                                                                                                                  0x01148ed8
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01148eda
                                                                                                                                                                                                                                                  0x01148eda
                                                                                                                                                                                                                                                  0x01148edf
                                                                                                                                                                                                                                                  0x01148ee6
                                                                                                                                                                                                                                                  0x01148ee9
                                                                                                                                                                                                                                                  0x01148eeb
                                                                                                                                                                                                                                                  0x01148efc
                                                                                                                                                                                                                                                  0x01148efe
                                                                                                                                                                                                                                                  0x01148f00
                                                                                                                                                                                                                                                  0x01148f00
                                                                                                                                                                                                                                                  0x01148f00
                                                                                                                                                                                                                                                  0x01148eed
                                                                                                                                                                                                                                                  0x01148eee
                                                                                                                                                                                                                                                  0x01148ef3
                                                                                                                                                                                                                                                  0x01148ef6
                                                                                                                                                                                                                                                  0x01148f05
                                                                                                                                                                                                                                                  0x01148f0b
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01148f0e
                                                                                                                                                                                                                                                  0x01148eaf
                                                                                                                                                                                                                                                  0x01148eaf
                                                                                                                                                                                                                                                  0x01148eb5
                                                                                                                                                                                                                                                  0x01148eba
                                                                                                                                                                                                                                                  0x01148ebd
                                                                                                                                                                                                                                                  0x01148ebf
                                                                                                                                                                                                                                                  0x01148f11
                                                                                                                                                                                                                                                  0x01148f13
                                                                                                                                                                                                                                                  0x01148f14
                                                                                                                                                                                                                                                  0x01148f15
                                                                                                                                                                                                                                                  0x01148f16
                                                                                                                                                                                                                                                  0x01148f17
                                                                                                                                                                                                                                                  0x01148f18
                                                                                                                                                                                                                                                  0x01148f1d
                                                                                                                                                                                                                                                  0x01148f20
                                                                                                                                                                                                                                                  0x01148f21
                                                                                                                                                                                                                                                  0x01148f23
                                                                                                                                                                                                                                                  0x01148f29
                                                                                                                                                                                                                                                  0x01148f30
                                                                                                                                                                                                                                                  0x01148f33
                                                                                                                                                                                                                                                  0x01148f36
                                                                                                                                                                                                                                                  0x01148f39
                                                                                                                                                                                                                                                  0x01148f3a
                                                                                                                                                                                                                                                  0x01148f3b
                                                                                                                                                                                                                                                  0x01148f3e
                                                                                                                                                                                                                                                  0x01148f44
                                                                                                                                                                                                                                                  0x01148f46
                                                                                                                                                                                                                                                  0x01148f48
                                                                                                                                                                                                                                                  0x01148f48
                                                                                                                                                                                                                                                  0x01148f4a
                                                                                                                                                                                                                                                  0x01148f4c
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01148f4e
                                                                                                                                                                                                                                                  0x01148f50
                                                                                                                                                                                                                                                  0x01148f52
                                                                                                                                                                                                                                                  0x01148f54
                                                                                                                                                                                                                                                  0x01148f5f
                                                                                                                                                                                                                                                  0x01148f61
                                                                                                                                                                                                                                                  0x01148f63
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01148f63
                                                                                                                                                                                                                                                  0x01148f54
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01148f50
                                                                                                                                                                                                                                                  0x01148f65
                                                                                                                                                                                                                                                  0x01148f65
                                                                                                                                                                                                                                                  0x01148f6b
                                                                                                                                                                                                                                                  0x01148f6d
                                                                                                                                                                                                                                                  0x01148f73
                                                                                                                                                                                                                                                  0x01148f75
                                                                                                                                                                                                                                                  0x01148f97
                                                                                                                                                                                                                                                  0x01148f97
                                                                                                                                                                                                                                                  0x01148f99
                                                                                                                                                                                                                                                  0x01148f9b
                                                                                                                                                                                                                                                  0x01148fa7
                                                                                                                                                                                                                                                  0x01148fa7
                                                                                                                                                                                                                                                  0x01148f9d
                                                                                                                                                                                                                                                  0x01148f9d
                                                                                                                                                                                                                                                  0x01148f9f
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01148fa1
                                                                                                                                                                                                                                                  0x01148fa1
                                                                                                                                                                                                                                                  0x01148fa3
                                                                                                                                                                                                                                                  0x01148fa5
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01148fa5
                                                                                                                                                                                                                                                  0x01148f9f
                                                                                                                                                                                                                                                  0x01148faf
                                                                                                                                                                                                                                                  0x01148fb7
                                                                                                                                                                                                                                                  0x01148fbd
                                                                                                                                                                                                                                                  0x01148fbe
                                                                                                                                                                                                                                                  0x01148fc0
                                                                                                                                                                                                                                                  0x01148fc8
                                                                                                                                                                                                                                                  0x01148fce
                                                                                                                                                                                                                                                  0x01148fd4
                                                                                                                                                                                                                                                  0x01148fda
                                                                                                                                                                                                                                                  0x01148fee
                                                                                                                                                                                                                                                  0x01148ff3
                                                                                                                                                                                                                                                  0x01148ffe
                                                                                                                                                                                                                                                  0x0114900e
                                                                                                                                                                                                                                                  0x01149014
                                                                                                                                                                                                                                                  0x01149016
                                                                                                                                                                                                                                                  0x01149019
                                                                                                                                                                                                                                                  0x0114903c
                                                                                                                                                                                                                                                  0x0114903c
                                                                                                                                                                                                                                                  0x01149041
                                                                                                                                                                                                                                                  0x01149047
                                                                                                                                                                                                                                                  0x01149047
                                                                                                                                                                                                                                                  0x0114904d
                                                                                                                                                                                                                                                  0x01149053
                                                                                                                                                                                                                                                  0x01149059
                                                                                                                                                                                                                                                  0x0114905f
                                                                                                                                                                                                                                                  0x01149065
                                                                                                                                                                                                                                                  0x01149086
                                                                                                                                                                                                                                                  0x0114908b
                                                                                                                                                                                                                                                  0x01149090
                                                                                                                                                                                                                                                  0x01149094
                                                                                                                                                                                                                                                  0x0114909a
                                                                                                                                                                                                                                                  0x0114909d
                                                                                                                                                                                                                                                  0x011490b0
                                                                                                                                                                                                                                                  0x011490b0
                                                                                                                                                                                                                                                  0x011490b6
                                                                                                                                                                                                                                                  0x011490bc
                                                                                                                                                                                                                                                  0x011490bd
                                                                                                                                                                                                                                                  0x011490be
                                                                                                                                                                                                                                                  0x011490c3
                                                                                                                                                                                                                                                  0x011490c6
                                                                                                                                                                                                                                                  0x011490cc
                                                                                                                                                                                                                                                  0x011490ce
                                                                                                                                                                                                                                                  0x0114912c
                                                                                                                                                                                                                                                  0x01149132
                                                                                                                                                                                                                                                  0x0114913a
                                                                                                                                                                                                                                                  0x0114913f
                                                                                                                                                                                                                                                  0x01149145
                                                                                                                                                                                                                                                  0x01149146
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114909f
                                                                                                                                                                                                                                                  0x0114909f
                                                                                                                                                                                                                                                  0x011490a2
                                                                                                                                                                                                                                                  0x011490a4
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x011490a6
                                                                                                                                                                                                                                                  0x011490a6
                                                                                                                                                                                                                                                  0x011490a9
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x011490ab
                                                                                                                                                                                                                                                  0x011490ab
                                                                                                                                                                                                                                                  0x011490ae
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x011490ae
                                                                                                                                                                                                                                                  0x011490a9
                                                                                                                                                                                                                                                  0x011490a4
                                                                                                                                                                                                                                                  0x01149148
                                                                                                                                                                                                                                                  0x01149149
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x011490d0
                                                                                                                                                                                                                                                  0x011490d0
                                                                                                                                                                                                                                                  0x011490d6
                                                                                                                                                                                                                                                  0x011490de
                                                                                                                                                                                                                                                  0x011490e3
                                                                                                                                                                                                                                                  0x011490f2
                                                                                                                                                                                                                                                  0x011490f2
                                                                                                                                                                                                                                                  0x011490fa
                                                                                                                                                                                                                                                  0x01149100
                                                                                                                                                                                                                                                  0x01149106
                                                                                                                                                                                                                                                  0x0114910d
                                                                                                                                                                                                                                                  0x01149110
                                                                                                                                                                                                                                                  0x01149112
                                                                                                                                                                                                                                                  0x01149122
                                                                                                                                                                                                                                                  0x01149127
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114901b
                                                                                                                                                                                                                                                  0x0114901b
                                                                                                                                                                                                                                                  0x01149021
                                                                                                                                                                                                                                                  0x01149022
                                                                                                                                                                                                                                                  0x01149023
                                                                                                                                                                                                                                                  0x01149024
                                                                                                                                                                                                                                                  0x0114902c
                                                                                                                                                                                                                                                  0x0114902c
                                                                                                                                                                                                                                                  0x0114914f
                                                                                                                                                                                                                                                  0x0114914f
                                                                                                                                                                                                                                                  0x01149156
                                                                                                                                                                                                                                                  0x01149157
                                                                                                                                                                                                                                                  0x0114915f
                                                                                                                                                                                                                                                  0x01149164
                                                                                                                                                                                                                                                  0x01149165
                                                                                                                                                                                                                                                  0x01148f77
                                                                                                                                                                                                                                                  0x01148f77
                                                                                                                                                                                                                                                  0x01148f7a
                                                                                                                                                                                                                                                  0x01148f7c
                                                                                                                                                                                                                                                  0x01148f91
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01148f7e
                                                                                                                                                                                                                                                  0x01148f7e
                                                                                                                                                                                                                                                  0x01148f81
                                                                                                                                                                                                                                                  0x01148f82
                                                                                                                                                                                                                                                  0x01148f83
                                                                                                                                                                                                                                                  0x01148f84
                                                                                                                                                                                                                                                  0x01148f89
                                                                                                                                                                                                                                                  0x01148f7c
                                                                                                                                                                                                                                                  0x0114916a
                                                                                                                                                                                                                                                  0x0114916b
                                                                                                                                                                                                                                                  0x0114916d
                                                                                                                                                                                                                                                  0x01149174
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01148ebf
                                                                                                                                                                                                                                                  0x01148e92
                                                                                                                                                                                                                                                  0x01148e94
                                                                                                                                                                                                                                                  0x01148e95
                                                                                                                                                                                                                                                  0x01148e97
                                                                                                                                                                                                                                                  0x01148e97
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01148df0
                                                                                                                                                                                                                                                  0x01148df0
                                                                                                                                                                                                                                                  0x01148df6
                                                                                                                                                                                                                                                  0x01148df9
                                                                                                                                                                                                                                                  0x01148dfc
                                                                                                                                                                                                                                                  0x01148dff
                                                                                                                                                                                                                                                  0x01148e02
                                                                                                                                                                                                                                                  0x01148e05
                                                                                                                                                                                                                                                  0x01148e08
                                                                                                                                                                                                                                                  0x01148e08
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01148db9
                                                                                                                                                                                                                                                  0x01148d87
                                                                                                                                                                                                                                                  0x01148d87
                                                                                                                                                                                                                                                  0x01148d8a
                                                                                                                                                                                                                                                  0x01148e17
                                                                                                                                                                                                                                                  0x01148e18
                                                                                                                                                                                                                                                  0x01148e1d
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01148e1d
                                                                                                                                                                                                                                                  0x01148cbe
                                                                                                                                                                                                                                                  0x01148cbe
                                                                                                                                                                                                                                                  0x01148cc1
                                                                                                                                                                                                                                                  0x01148cc9
                                                                                                                                                                                                                                                  0x01148ccc
                                                                                                                                                                                                                                                  0x01148cd3
                                                                                                                                                                                                                                                  0x01148cd5
                                                                                                                                                                                                                                                  0x01148cd7
                                                                                                                                                                                                                                                  0x01148cf2
                                                                                                                                                                                                                                                  0x01148cf3
                                                                                                                                                                                                                                                  0x01148cf4
                                                                                                                                                                                                                                                  0x01148cf5
                                                                                                                                                                                                                                                  0x01148cfa
                                                                                                                                                                                                                                                  0x01148cfd
                                                                                                                                                                                                                                                  0x01148d00
                                                                                                                                                                                                                                                  0x01148cd9
                                                                                                                                                                                                                                                  0x01148cd9
                                                                                                                                                                                                                                                  0x01148cdc
                                                                                                                                                                                                                                                  0x01148cdd
                                                                                                                                                                                                                                                  0x01148cde
                                                                                                                                                                                                                                                  0x01148cdf
                                                                                                                                                                                                                                                  0x01148ce0
                                                                                                                                                                                                                                                  0x01148ce5
                                                                                                                                                                                                                                                  0x01148ce7
                                                                                                                                                                                                                                                  0x01148cea
                                                                                                                                                                                                                                                  0x01148cea
                                                                                                                                                                                                                                                  0x01148d02
                                                                                                                                                                                                                                                  0x01148d04
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01148d0d
                                                                                                                                                                                                                                                  0x01148d10
                                                                                                                                                                                                                                                  0x01148d13
                                                                                                                                                                                                                                                  0x01148d15
                                                                                                                                                                                                                                                  0x01148d17
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01148d19
                                                                                                                                                                                                                                                  0x01148d19
                                                                                                                                                                                                                                                  0x01148d1c
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01148d1c
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01148d17
                                                                                                                                                                                                                                                  0x01148d92
                                                                                                                                                                                                                                                  0x01148e1e
                                                                                                                                                                                                                                                  0x01148e21
                                                                                                                                                                                                                                                  0x01148e25
                                                                                                                                                                                                                                                  0x01148e2e
                                                                                                                                                                                                                                                  0x01148e31
                                                                                                                                                                                                                                                  0x01148e35
                                                                                                                                                                                                                                                  0x01148e35
                                                                                                                                                                                                                                                  0x01148e37
                                                                                                                                                                                                                                                  0x01148e3a
                                                                                                                                                                                                                                                  0x01148e3c
                                                                                                                                                                                                                                                  0x01148e3e
                                                                                                                                                                                                                                                  0x01148e40
                                                                                                                                                                                                                                                  0x01148e45
                                                                                                                                                                                                                                                  0x01148e46
                                                                                                                                                                                                                                                  0x01148e4a
                                                                                                                                                                                                                                                  0x01148e4a
                                                                                                                                                                                                                                                  0x01148e4e
                                                                                                                                                                                                                                                  0x01148e51
                                                                                                                                                                                                                                                  0x01148e51
                                                                                                                                                                                                                                                  0x01148e55
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01148e5c
                                                                                                                                                                                                                                                  0x01148c8e
                                                                                                                                                                                                                                                  0x01148c8e
                                                                                                                                                                                                                                                  0x01148c95
                                                                                                                                                                                                                                                  0x01148c96
                                                                                                                                                                                                                                                  0x01148c98
                                                                                                                                                                                                                                                  0x01148e5d
                                                                                                                                                                                                                                                  0x01148e61
                                                                                                                                                                                                                                                  0x01148e61
                                                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.247119821.0000000001141000.00000020.00000001.01000000.00000004.sdmp, Offset: 01140000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247105331.0000000001140000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247146501.0000000001153000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247154971.000000000115A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247161841.000000000115C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1140000_test_restart.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _free
                                                                                                                                                                                                                                                  • String ID: *?
                                                                                                                                                                                                                                                  • API String ID: 269201875-2564092906
                                                                                                                                                                                                                                                  • Opcode ID: 1b48f56bbfbd6773a111121b5fd281c0dee29dee3d2cb50f39447276cfc16752
                                                                                                                                                                                                                                                  • Instruction ID: 5ef68532e0bf903898f679d266dbbe2aecb3e468ef98d50a614ba0b1a748838a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1b48f56bbfbd6773a111121b5fd281c0dee29dee3d2cb50f39447276cfc16752
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 52613BB5E0021A9FDB29CFA9C8805EDFBF5EF58A14B24816AD855F7300E7319E418B90
                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                  C-Code - Quality: 81%
                                                                                                                                                                                                                                                  			E01147F38(void* __edx, signed int* _a4, signed int _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, signed int _a24, signed int _a28, intOrPtr _a32, intOrPtr _a36, intOrPtr _a40) {
                                                                                                                                                                                                                                                  				signed int _v5;
                                                                                                                                                                                                                                                  				signed int _v12;
                                                                                                                                                                                                                                                  				signed int _v16;
                                                                                                                                                                                                                                                  				signed int _v20;
                                                                                                                                                                                                                                                  				unsigned int _v24;
                                                                                                                                                                                                                                                  				signed int _v32;
                                                                                                                                                                                                                                                  				signed int _v40;
                                                                                                                                                                                                                                                  				char _v48;
                                                                                                                                                                                                                                                  				intOrPtr _v56;
                                                                                                                                                                                                                                                  				char _v60;
                                                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                                                  				signed char _t85;
                                                                                                                                                                                                                                                  				void* _t91;
                                                                                                                                                                                                                                                  				signed int _t95;
                                                                                                                                                                                                                                                  				signed int _t97;
                                                                                                                                                                                                                                                  				signed int _t98;
                                                                                                                                                                                                                                                  				signed int _t99;
                                                                                                                                                                                                                                                  				signed int _t104;
                                                                                                                                                                                                                                                  				signed int _t105;
                                                                                                                                                                                                                                                  				void* _t106;
                                                                                                                                                                                                                                                  				signed int _t107;
                                                                                                                                                                                                                                                  				void* _t108;
                                                                                                                                                                                                                                                  				void* _t110;
                                                                                                                                                                                                                                                  				void* _t113;
                                                                                                                                                                                                                                                  				void* _t115;
                                                                                                                                                                                                                                                  				signed int _t117;
                                                                                                                                                                                                                                                  				signed int* _t118;
                                                                                                                                                                                                                                                  				void* _t121;
                                                                                                                                                                                                                                                  				signed int _t123;
                                                                                                                                                                                                                                                  				signed int _t129;
                                                                                                                                                                                                                                                  				signed int* _t130;
                                                                                                                                                                                                                                                  				signed int* _t133;
                                                                                                                                                                                                                                                  				signed int _t134;
                                                                                                                                                                                                                                                  				signed int _t137;
                                                                                                                                                                                                                                                  				signed int _t139;
                                                                                                                                                                                                                                                  				signed int _t141;
                                                                                                                                                                                                                                                  				signed int _t146;
                                                                                                                                                                                                                                                  				signed int _t147;
                                                                                                                                                                                                                                                  				signed int _t149;
                                                                                                                                                                                                                                                  				signed int _t150;
                                                                                                                                                                                                                                                  				void* _t154;
                                                                                                                                                                                                                                                  				unsigned int _t155;
                                                                                                                                                                                                                                                  				signed int _t162;
                                                                                                                                                                                                                                                  				void* _t163;
                                                                                                                                                                                                                                                  				signed int _t164;
                                                                                                                                                                                                                                                  				signed int* _t165;
                                                                                                                                                                                                                                                  				signed int _t168;
                                                                                                                                                                                                                                                  				signed int _t173;
                                                                                                                                                                                                                                                  				signed int _t174;
                                                                                                                                                                                                                                                  				signed int _t175;
                                                                                                                                                                                                                                                  				signed int _t177;
                                                                                                                                                                                                                                                  				signed int _t178;
                                                                                                                                                                                                                                                  				signed int _t179;
                                                                                                                                                                                                                                                  				void* _t181;
                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                  				_t163 = __edx;
                                                                                                                                                                                                                                                  				_t173 = _a24;
                                                                                                                                                                                                                                                  				if(_t173 < 0) {
                                                                                                                                                                                                                                                  					_t173 = 0;
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				_t177 = _a8;
                                                                                                                                                                                                                                                  				 *_t177 = 0;
                                                                                                                                                                                                                                                  				E011435F9( &_v60, _t163, _a36);
                                                                                                                                                                                                                                                  				_t5 = _t173 + 0xb; // 0xb
                                                                                                                                                                                                                                                  				_t185 = _a12 - _t5;
                                                                                                                                                                                                                                                  				if(_a12 > _t5) {
                                                                                                                                                                                                                                                  					_t133 = _a4;
                                                                                                                                                                                                                                                  					_t139 = _t133[1];
                                                                                                                                                                                                                                                  					_t164 =  *_t133;
                                                                                                                                                                                                                                                  					__eflags = (_t139 >> 0x00000014 & 0x000007ff) - 0x7ff;
                                                                                                                                                                                                                                                  					if((_t139 >> 0x00000014 & 0x000007ff) != 0x7ff) {
                                                                                                                                                                                                                                                  						__eflags = _t139;
                                                                                                                                                                                                                                                  						if(__eflags > 0) {
                                                                                                                                                                                                                                                  							L14:
                                                                                                                                                                                                                                                  							_t18 = _t177 + 1; // 0x2
                                                                                                                                                                                                                                                  							_t165 = _t18;
                                                                                                                                                                                                                                                  							_t85 = _a28 ^ 0x00000001;
                                                                                                                                                                                                                                                  							_v16 = 0x3ff;
                                                                                                                                                                                                                                                  							_v5 = _t85;
                                                                                                                                                                                                                                                  							_v40 = _t165;
                                                                                                                                                                                                                                                  							_v32 = ((_t85 & 0x000000ff) << 5) + 7;
                                                                                                                                                                                                                                                  							__eflags = _t139 & 0x7ff00000;
                                                                                                                                                                                                                                                  							_t91 = 0x30;
                                                                                                                                                                                                                                                  							if((_t139 & 0x7ff00000) != 0) {
                                                                                                                                                                                                                                                  								 *_t177 = 0x31;
                                                                                                                                                                                                                                                  								L19:
                                                                                                                                                                                                                                                  								_t141 = 0;
                                                                                                                                                                                                                                                  								__eflags = 0;
                                                                                                                                                                                                                                                  								L20:
                                                                                                                                                                                                                                                  								_t26 =  &(_t165[0]); // 0x2
                                                                                                                                                                                                                                                  								_t178 = _t26;
                                                                                                                                                                                                                                                  								_v12 = _t178;
                                                                                                                                                                                                                                                  								__eflags = _t173;
                                                                                                                                                                                                                                                  								if(_t173 != 0) {
                                                                                                                                                                                                                                                  									_t95 =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_v56 + 0x88))))));
                                                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                                                  									_t95 = _t141;
                                                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                                                  								 *_t165 = _t95;
                                                                                                                                                                                                                                                  								_t97 = _t133[1] & 0x000fffff;
                                                                                                                                                                                                                                                  								__eflags = _t97;
                                                                                                                                                                                                                                                  								_v24 = _t97;
                                                                                                                                                                                                                                                  								if(_t97 > 0) {
                                                                                                                                                                                                                                                  									L25:
                                                                                                                                                                                                                                                  									_t166 = _t141;
                                                                                                                                                                                                                                                  									_t142 = 0xf0000;
                                                                                                                                                                                                                                                  									_t98 = 0x30;
                                                                                                                                                                                                                                                  									_v12 = _t98;
                                                                                                                                                                                                                                                  									_v20 = _t141;
                                                                                                                                                                                                                                                  									_v24 = 0xf0000;
                                                                                                                                                                                                                                                  									do {
                                                                                                                                                                                                                                                  										__eflags = _t173;
                                                                                                                                                                                                                                                  										if(_t173 <= 0) {
                                                                                                                                                                                                                                                  											break;
                                                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                                                  										_t121 = E01151E30( *_t133 & _t166, _v12, _t133[1] & _t142 & 0x000fffff);
                                                                                                                                                                                                                                                  										_t154 = 0x30;
                                                                                                                                                                                                                                                  										_t123 = _t121 + _t154 & 0x0000ffff;
                                                                                                                                                                                                                                                  										__eflags = _t123 - 0x39;
                                                                                                                                                                                                                                                  										if(_t123 > 0x39) {
                                                                                                                                                                                                                                                  											_t123 = _t123 + _v32;
                                                                                                                                                                                                                                                  											__eflags = _t123;
                                                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                                                  										_t155 = _v24;
                                                                                                                                                                                                                                                  										_t166 = (_t155 << 0x00000020 | _v20) >> 4;
                                                                                                                                                                                                                                                  										 *_t178 = _t123;
                                                                                                                                                                                                                                                  										_t178 = _t178 + 1;
                                                                                                                                                                                                                                                  										_t142 = _t155 >> 4;
                                                                                                                                                                                                                                                  										_t98 = _v12 - 4;
                                                                                                                                                                                                                                                  										_t173 = _t173 - 1;
                                                                                                                                                                                                                                                  										_v20 = (_t155 << 0x00000020 | _v20) >> 4;
                                                                                                                                                                                                                                                  										_v24 = _t155 >> 4;
                                                                                                                                                                                                                                                  										_v12 = _t98;
                                                                                                                                                                                                                                                  										__eflags = _t98;
                                                                                                                                                                                                                                                  									} while (_t98 >= 0);
                                                                                                                                                                                                                                                  									_v12 = _t178;
                                                                                                                                                                                                                                                  									__eflags = _t98;
                                                                                                                                                                                                                                                  									if(__eflags < 0) {
                                                                                                                                                                                                                                                  										goto L42;
                                                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                                                  									_t117 = E01148753(__eflags, _t133, _t166, _t142, _t98, _a40);
                                                                                                                                                                                                                                                  									_t181 = _t181 + 0x14;
                                                                                                                                                                                                                                                  									__eflags = _t117;
                                                                                                                                                                                                                                                  									if(_t117 == 0) {
                                                                                                                                                                                                                                                  										goto L42;
                                                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                                                  									_t50 = _t178 - 1; // 0x2
                                                                                                                                                                                                                                                  									_t118 = _t50;
                                                                                                                                                                                                                                                  									_t137 = 0x30;
                                                                                                                                                                                                                                                  									while(1) {
                                                                                                                                                                                                                                                  										_t149 =  *_t118;
                                                                                                                                                                                                                                                  										__eflags = _t149 - 0x66;
                                                                                                                                                                                                                                                  										if(_t149 == 0x66) {
                                                                                                                                                                                                                                                  											goto L35;
                                                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                                                  										__eflags = _t149 - 0x46;
                                                                                                                                                                                                                                                  										if(_t149 != 0x46) {
                                                                                                                                                                                                                                                  											_t133 = _a4;
                                                                                                                                                                                                                                                  											__eflags = _t118 - _v40;
                                                                                                                                                                                                                                                  											if(_t118 == _v40) {
                                                                                                                                                                                                                                                  												_t54 = _t118 - 1;
                                                                                                                                                                                                                                                  												 *_t54 =  *(_t118 - 1) + 1;
                                                                                                                                                                                                                                                  												__eflags =  *_t54;
                                                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                                                  												__eflags = _t149 - 0x39;
                                                                                                                                                                                                                                                  												if(_t149 != 0x39) {
                                                                                                                                                                                                                                                  													_t150 = _t149 + 1;
                                                                                                                                                                                                                                                  													__eflags = _t150;
                                                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                                                  													_t150 = _v32 + 0x3a;
                                                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                                                  												 *_t118 = _t150;
                                                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                                                  											goto L42;
                                                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                                                  										L35:
                                                                                                                                                                                                                                                  										 *_t118 = _t137;
                                                                                                                                                                                                                                                  										_t118 = _t118 - 1;
                                                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                                                  									__eflags =  *_t133 - _t141;
                                                                                                                                                                                                                                                  									if( *_t133 <= _t141) {
                                                                                                                                                                                                                                                  										L42:
                                                                                                                                                                                                                                                  										__eflags = _t173;
                                                                                                                                                                                                                                                  										if(_t173 > 0) {
                                                                                                                                                                                                                                                  											_push(_t173);
                                                                                                                                                                                                                                                  											_t115 = 0x30;
                                                                                                                                                                                                                                                  											_push(_t115);
                                                                                                                                                                                                                                                  											_push(_t178);
                                                                                                                                                                                                                                                  											E01142120(_t173);
                                                                                                                                                                                                                                                  											_t178 = _t178 + _t173;
                                                                                                                                                                                                                                                  											__eflags = _t178;
                                                                                                                                                                                                                                                  											_v12 = _t178;
                                                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                                                  										_t99 = _v40;
                                                                                                                                                                                                                                                  										__eflags =  *_t99;
                                                                                                                                                                                                                                                  										if( *_t99 == 0) {
                                                                                                                                                                                                                                                  											_t178 = _t99;
                                                                                                                                                                                                                                                  											_v12 = _t178;
                                                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                                                  										 *_t178 = (_v5 << 5) + 0x50;
                                                                                                                                                                                                                                                  										_t104 = E01151E30( *_t133, 0x34, _t133[1]);
                                                                                                                                                                                                                                                  										_t179 = 0;
                                                                                                                                                                                                                                                  										_t105 = _v12;
                                                                                                                                                                                                                                                  										_t146 = (_t104 & 0x000007ff) - _v16;
                                                                                                                                                                                                                                                  										__eflags = _t146;
                                                                                                                                                                                                                                                  										asm("sbb esi, esi");
                                                                                                                                                                                                                                                  										_t168 = _t105 + 2;
                                                                                                                                                                                                                                                  										_v40 = _t168;
                                                                                                                                                                                                                                                  										if(__eflags < 0) {
                                                                                                                                                                                                                                                  											L50:
                                                                                                                                                                                                                                                  											_t146 =  ~_t146;
                                                                                                                                                                                                                                                  											asm("adc esi, 0x0");
                                                                                                                                                                                                                                                  											_t179 =  ~_t179;
                                                                                                                                                                                                                                                  											_t134 = 0x2d;
                                                                                                                                                                                                                                                  											goto L51;
                                                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                                                  											if(__eflags > 0) {
                                                                                                                                                                                                                                                  												L49:
                                                                                                                                                                                                                                                  												_t134 = 0x2b;
                                                                                                                                                                                                                                                  												L51:
                                                                                                                                                                                                                                                  												 *(_t105 + 1) = _t134;
                                                                                                                                                                                                                                                  												_t174 = _t168;
                                                                                                                                                                                                                                                  												_t106 = 0x30;
                                                                                                                                                                                                                                                  												 *_t168 = _t106;
                                                                                                                                                                                                                                                  												_t107 = 0;
                                                                                                                                                                                                                                                  												__eflags = _t179;
                                                                                                                                                                                                                                                  												if(__eflags < 0) {
                                                                                                                                                                                                                                                  													L55:
                                                                                                                                                                                                                                                  													__eflags = _t174 - _t168;
                                                                                                                                                                                                                                                  													if(_t174 != _t168) {
                                                                                                                                                                                                                                                  														L59:
                                                                                                                                                                                                                                                  														_push(_t134);
                                                                                                                                                                                                                                                  														_push(_t107);
                                                                                                                                                                                                                                                  														_push(0x64);
                                                                                                                                                                                                                                                  														_push(_t179);
                                                                                                                                                                                                                                                  														_t108 = E01151D30();
                                                                                                                                                                                                                                                  														_t179 = _t134;
                                                                                                                                                                                                                                                  														_t134 = _t146;
                                                                                                                                                                                                                                                  														_v32 = _t168;
                                                                                                                                                                                                                                                  														_t168 = _v40;
                                                                                                                                                                                                                                                  														 *_t174 = _t108 + 0x30;
                                                                                                                                                                                                                                                  														_t174 = _t174 + 1;
                                                                                                                                                                                                                                                  														_t107 = 0;
                                                                                                                                                                                                                                                  														__eflags = 0;
                                                                                                                                                                                                                                                  														L60:
                                                                                                                                                                                                                                                  														__eflags = _t174 - _t168;
                                                                                                                                                                                                                                                  														if(_t174 != _t168) {
                                                                                                                                                                                                                                                  															L64:
                                                                                                                                                                                                                                                  															_push(_t134);
                                                                                                                                                                                                                                                  															_push(_t107);
                                                                                                                                                                                                                                                  															_push(0xa);
                                                                                                                                                                                                                                                  															_push(_t179);
                                                                                                                                                                                                                                                  															_push(_t146);
                                                                                                                                                                                                                                                  															_t110 = E01151D30();
                                                                                                                                                                                                                                                  															_v40 = _t168;
                                                                                                                                                                                                                                                  															 *_t174 = _t110 + 0x30;
                                                                                                                                                                                                                                                  															_t174 = _t174 + 1;
                                                                                                                                                                                                                                                  															_t107 = 0;
                                                                                                                                                                                                                                                  															__eflags = 0;
                                                                                                                                                                                                                                                  															L65:
                                                                                                                                                                                                                                                  															_t147 = _t146 + 0x30;
                                                                                                                                                                                                                                                  															__eflags = _t147;
                                                                                                                                                                                                                                                  															 *_t174 = _t147;
                                                                                                                                                                                                                                                  															 *(_t174 + 1) = _t107;
                                                                                                                                                                                                                                                  															_t175 = _t107;
                                                                                                                                                                                                                                                  															L66:
                                                                                                                                                                                                                                                  															if(_v48 != 0) {
                                                                                                                                                                                                                                                  																 *(_v60 + 0x350) =  *(_v60 + 0x350) & 0xfffffffd;
                                                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                                                  															return _t175;
                                                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                                                  														__eflags = _t179 - _t107;
                                                                                                                                                                                                                                                  														if(__eflags < 0) {
                                                                                                                                                                                                                                                  															goto L65;
                                                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                                                  														if(__eflags > 0) {
                                                                                                                                                                                                                                                  															goto L64;
                                                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                                                  														__eflags = _t146 - 0xa;
                                                                                                                                                                                                                                                  														if(_t146 < 0xa) {
                                                                                                                                                                                                                                                  															goto L65;
                                                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                                                  														goto L64;
                                                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                                                  													__eflags = _t179 - _t107;
                                                                                                                                                                                                                                                  													if(__eflags < 0) {
                                                                                                                                                                                                                                                  														goto L60;
                                                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                                                  													if(__eflags > 0) {
                                                                                                                                                                                                                                                  														goto L59;
                                                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                                                  													__eflags = _t146 - 0x64;
                                                                                                                                                                                                                                                  													if(_t146 < 0x64) {
                                                                                                                                                                                                                                                  														goto L60;
                                                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                                                  													goto L59;
                                                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                                                  												_t134 = 0x3e8;
                                                                                                                                                                                                                                                  												if(__eflags > 0) {
                                                                                                                                                                                                                                                  													L54:
                                                                                                                                                                                                                                                  													_push(_t134);
                                                                                                                                                                                                                                                  													_push(_t107);
                                                                                                                                                                                                                                                  													_push(_t134);
                                                                                                                                                                                                                                                  													_push(_t179);
                                                                                                                                                                                                                                                  													_t113 = E01151D30();
                                                                                                                                                                                                                                                  													_t179 = _t134;
                                                                                                                                                                                                                                                  													_t134 = _t146;
                                                                                                                                                                                                                                                  													_v32 = _t168;
                                                                                                                                                                                                                                                  													_t168 = _v40;
                                                                                                                                                                                                                                                  													 *_t168 = _t113 + 0x30;
                                                                                                                                                                                                                                                  													_t174 = _t168 + 1;
                                                                                                                                                                                                                                                  													_t107 = 0;
                                                                                                                                                                                                                                                  													__eflags = 0;
                                                                                                                                                                                                                                                  													goto L55;
                                                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                                                  												__eflags = _t146 - 0x3e8;
                                                                                                                                                                                                                                                  												if(_t146 < 0x3e8) {
                                                                                                                                                                                                                                                  													goto L55;
                                                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                                                  												goto L54;
                                                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                                                  											__eflags = _t146;
                                                                                                                                                                                                                                                  											if(_t146 < 0) {
                                                                                                                                                                                                                                                  												goto L50;
                                                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                                                  											goto L49;
                                                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                                                  									goto L25;
                                                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                  							 *_t177 = _t91;
                                                                                                                                                                                                                                                  							_t141 =  *_t133 | _t133[1] & 0x000fffff;
                                                                                                                                                                                                                                                  							__eflags = _t141;
                                                                                                                                                                                                                                                  							if(_t141 != 0) {
                                                                                                                                                                                                                                                  								_v16 = 0x3fe;
                                                                                                                                                                                                                                                  								goto L19;
                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                  							_v16 = _t141;
                                                                                                                                                                                                                                                  							goto L20;
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  						if(__eflags < 0) {
                                                                                                                                                                                                                                                  							L13:
                                                                                                                                                                                                                                                  							 *_t177 = 0x2d;
                                                                                                                                                                                                                                                  							_t177 = _t177 + 1;
                                                                                                                                                                                                                                                  							__eflags = _t177;
                                                                                                                                                                                                                                                  							_t139 = _t133[1];
                                                                                                                                                                                                                                                  							goto L14;
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  						__eflags = _t164;
                                                                                                                                                                                                                                                  						if(_t164 >= 0) {
                                                                                                                                                                                                                                                  							goto L14;
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  						goto L13;
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  					_t175 = E01148247(_t133, _t139, _t164, _t133, _t177, _a12, _a16, _a20, _t173, 0, _a32, 0, _a40);
                                                                                                                                                                                                                                                  					__eflags = _t175;
                                                                                                                                                                                                                                                  					if(_t175 == 0) {
                                                                                                                                                                                                                                                  						_t129 = E01151F40(_t177, 0x65);
                                                                                                                                                                                                                                                  						__eflags = _t129;
                                                                                                                                                                                                                                                  						if(_t129 != 0) {
                                                                                                                                                                                                                                                  							_t162 = ((_a28 ^ 0x00000001) << 5) + 0x50;
                                                                                                                                                                                                                                                  							__eflags = _t162;
                                                                                                                                                                                                                                                  							 *_t129 = _t162;
                                                                                                                                                                                                                                                  							 *((char*)(_t129 + 3)) = 0;
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  						_t175 = 0;
                                                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                                                  						 *_t177 = 0;
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  					goto L66;
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				_t130 = E0114663B(_t185);
                                                                                                                                                                                                                                                  				_t175 = 0x22;
                                                                                                                                                                                                                                                  				 *_t130 = _t175;
                                                                                                                                                                                                                                                  				E0114657E();
                                                                                                                                                                                                                                                  				goto L66;
                                                                                                                                                                                                                                                  			}


























































                                                                                                                                                                                                                                                  0x01147f38
                                                                                                                                                                                                                                                  0x01147f43
                                                                                                                                                                                                                                                  0x01147f48
                                                                                                                                                                                                                                                  0x01147f4a
                                                                                                                                                                                                                                                  0x01147f4a
                                                                                                                                                                                                                                                  0x01147f4e
                                                                                                                                                                                                                                                  0x01147f57
                                                                                                                                                                                                                                                  0x01147f59
                                                                                                                                                                                                                                                  0x01147f5e
                                                                                                                                                                                                                                                  0x01147f61
                                                                                                                                                                                                                                                  0x01147f64
                                                                                                                                                                                                                                                  0x01147f7a
                                                                                                                                                                                                                                                  0x01147f7d
                                                                                                                                                                                                                                                  0x01147f82
                                                                                                                                                                                                                                                  0x01147f8c
                                                                                                                                                                                                                                                  0x01147f91
                                                                                                                                                                                                                                                  0x01147fe8
                                                                                                                                                                                                                                                  0x01147fea
                                                                                                                                                                                                                                                  0x01147ff9
                                                                                                                                                                                                                                                  0x01147ffc
                                                                                                                                                                                                                                                  0x01147ffc
                                                                                                                                                                                                                                                  0x01147fff
                                                                                                                                                                                                                                                  0x01148001
                                                                                                                                                                                                                                                  0x01148008
                                                                                                                                                                                                                                                  0x0114801a
                                                                                                                                                                                                                                                  0x0114801d
                                                                                                                                                                                                                                                  0x01148022
                                                                                                                                                                                                                                                  0x01148026
                                                                                                                                                                                                                                                  0x01148027
                                                                                                                                                                                                                                                  0x01148047
                                                                                                                                                                                                                                                  0x0114804a
                                                                                                                                                                                                                                                  0x0114804a
                                                                                                                                                                                                                                                  0x0114804a
                                                                                                                                                                                                                                                  0x0114804c
                                                                                                                                                                                                                                                  0x0114804c
                                                                                                                                                                                                                                                  0x0114804c
                                                                                                                                                                                                                                                  0x0114804f
                                                                                                                                                                                                                                                  0x01148052
                                                                                                                                                                                                                                                  0x01148054
                                                                                                                                                                                                                                                  0x01148065
                                                                                                                                                                                                                                                  0x01148056
                                                                                                                                                                                                                                                  0x01148056
                                                                                                                                                                                                                                                  0x01148056
                                                                                                                                                                                                                                                  0x01148067
                                                                                                                                                                                                                                                  0x0114806c
                                                                                                                                                                                                                                                  0x0114806c
                                                                                                                                                                                                                                                  0x01148071
                                                                                                                                                                                                                                                  0x01148074
                                                                                                                                                                                                                                                  0x0114807e
                                                                                                                                                                                                                                                  0x01148080
                                                                                                                                                                                                                                                  0x01148082
                                                                                                                                                                                                                                                  0x01148087
                                                                                                                                                                                                                                                  0x01148088
                                                                                                                                                                                                                                                  0x0114808b
                                                                                                                                                                                                                                                  0x0114808e
                                                                                                                                                                                                                                                  0x01148091
                                                                                                                                                                                                                                                  0x01148091
                                                                                                                                                                                                                                                  0x01148093
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x011480aa
                                                                                                                                                                                                                                                  0x011480b1
                                                                                                                                                                                                                                                  0x011480b5
                                                                                                                                                                                                                                                  0x011480b8
                                                                                                                                                                                                                                                  0x011480bb
                                                                                                                                                                                                                                                  0x011480bd
                                                                                                                                                                                                                                                  0x011480bd
                                                                                                                                                                                                                                                  0x011480bd
                                                                                                                                                                                                                                                  0x011480c3
                                                                                                                                                                                                                                                  0x011480c6
                                                                                                                                                                                                                                                  0x011480ca
                                                                                                                                                                                                                                                  0x011480cc
                                                                                                                                                                                                                                                  0x011480d0
                                                                                                                                                                                                                                                  0x011480d3
                                                                                                                                                                                                                                                  0x011480d6
                                                                                                                                                                                                                                                  0x011480d7
                                                                                                                                                                                                                                                  0x011480da
                                                                                                                                                                                                                                                  0x011480dd
                                                                                                                                                                                                                                                  0x011480e0
                                                                                                                                                                                                                                                  0x011480e0
                                                                                                                                                                                                                                                  0x011480e5
                                                                                                                                                                                                                                                  0x011480e8
                                                                                                                                                                                                                                                  0x011480eb
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x011480f4
                                                                                                                                                                                                                                                  0x011480f9
                                                                                                                                                                                                                                                  0x011480fc
                                                                                                                                                                                                                                                  0x011480fe
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01148102
                                                                                                                                                                                                                                                  0x01148102
                                                                                                                                                                                                                                                  0x01148105
                                                                                                                                                                                                                                                  0x01148106
                                                                                                                                                                                                                                                  0x01148106
                                                                                                                                                                                                                                                  0x01148108
                                                                                                                                                                                                                                                  0x0114810b
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114810d
                                                                                                                                                                                                                                                  0x01148110
                                                                                                                                                                                                                                                  0x01148117
                                                                                                                                                                                                                                                  0x0114811a
                                                                                                                                                                                                                                                  0x0114811d
                                                                                                                                                                                                                                                  0x01148132
                                                                                                                                                                                                                                                  0x01148132
                                                                                                                                                                                                                                                  0x01148132
                                                                                                                                                                                                                                                  0x0114811f
                                                                                                                                                                                                                                                  0x0114811f
                                                                                                                                                                                                                                                  0x01148122
                                                                                                                                                                                                                                                  0x0114812c
                                                                                                                                                                                                                                                  0x0114812c
                                                                                                                                                                                                                                                  0x01148124
                                                                                                                                                                                                                                                  0x01148127
                                                                                                                                                                                                                                                  0x01148127
                                                                                                                                                                                                                                                  0x0114812e
                                                                                                                                                                                                                                                  0x0114812e
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114811d
                                                                                                                                                                                                                                                  0x01148112
                                                                                                                                                                                                                                                  0x01148112
                                                                                                                                                                                                                                                  0x01148114
                                                                                                                                                                                                                                                  0x01148114
                                                                                                                                                                                                                                                  0x01148076
                                                                                                                                                                                                                                                  0x01148076
                                                                                                                                                                                                                                                  0x01148078
                                                                                                                                                                                                                                                  0x01148135
                                                                                                                                                                                                                                                  0x01148135
                                                                                                                                                                                                                                                  0x01148137
                                                                                                                                                                                                                                                  0x01148139
                                                                                                                                                                                                                                                  0x0114813c
                                                                                                                                                                                                                                                  0x0114813d
                                                                                                                                                                                                                                                  0x0114813e
                                                                                                                                                                                                                                                  0x0114813f
                                                                                                                                                                                                                                                  0x01148147
                                                                                                                                                                                                                                                  0x01148147
                                                                                                                                                                                                                                                  0x01148149
                                                                                                                                                                                                                                                  0x01148149
                                                                                                                                                                                                                                                  0x0114814c
                                                                                                                                                                                                                                                  0x0114814f
                                                                                                                                                                                                                                                  0x01148152
                                                                                                                                                                                                                                                  0x01148154
                                                                                                                                                                                                                                                  0x01148156
                                                                                                                                                                                                                                                  0x01148156
                                                                                                                                                                                                                                                  0x01148163
                                                                                                                                                                                                                                                  0x0114816a
                                                                                                                                                                                                                                                  0x01148171
                                                                                                                                                                                                                                                  0x01148173
                                                                                                                                                                                                                                                  0x0114817c
                                                                                                                                                                                                                                                  0x0114817c
                                                                                                                                                                                                                                                  0x0114817f
                                                                                                                                                                                                                                                  0x01148181
                                                                                                                                                                                                                                                  0x01148184
                                                                                                                                                                                                                                                  0x01148187
                                                                                                                                                                                                                                                  0x01148193
                                                                                                                                                                                                                                                  0x01148193
                                                                                                                                                                                                                                                  0x01148197
                                                                                                                                                                                                                                                  0x0114819a
                                                                                                                                                                                                                                                  0x0114819c
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01148189
                                                                                                                                                                                                                                                  0x01148189
                                                                                                                                                                                                                                                  0x0114818f
                                                                                                                                                                                                                                                  0x0114818f
                                                                                                                                                                                                                                                  0x0114819d
                                                                                                                                                                                                                                                  0x0114819d
                                                                                                                                                                                                                                                  0x011481a0
                                                                                                                                                                                                                                                  0x011481a4
                                                                                                                                                                                                                                                  0x011481a5
                                                                                                                                                                                                                                                  0x011481a7
                                                                                                                                                                                                                                                  0x011481a9
                                                                                                                                                                                                                                                  0x011481ab
                                                                                                                                                                                                                                                  0x011481d5
                                                                                                                                                                                                                                                  0x011481d5
                                                                                                                                                                                                                                                  0x011481d7
                                                                                                                                                                                                                                                  0x011481e4
                                                                                                                                                                                                                                                  0x011481e4
                                                                                                                                                                                                                                                  0x011481e5
                                                                                                                                                                                                                                                  0x011481e6
                                                                                                                                                                                                                                                  0x011481e8
                                                                                                                                                                                                                                                  0x011481ea
                                                                                                                                                                                                                                                  0x011481ef
                                                                                                                                                                                                                                                  0x011481f1
                                                                                                                                                                                                                                                  0x011481f5
                                                                                                                                                                                                                                                  0x011481f8
                                                                                                                                                                                                                                                  0x011481fb
                                                                                                                                                                                                                                                  0x011481fd
                                                                                                                                                                                                                                                  0x011481fe
                                                                                                                                                                                                                                                  0x011481fe
                                                                                                                                                                                                                                                  0x01148200
                                                                                                                                                                                                                                                  0x01148200
                                                                                                                                                                                                                                                  0x01148202
                                                                                                                                                                                                                                                  0x0114820f
                                                                                                                                                                                                                                                  0x0114820f
                                                                                                                                                                                                                                                  0x01148210
                                                                                                                                                                                                                                                  0x01148211
                                                                                                                                                                                                                                                  0x01148213
                                                                                                                                                                                                                                                  0x01148214
                                                                                                                                                                                                                                                  0x01148215
                                                                                                                                                                                                                                                  0x0114821e
                                                                                                                                                                                                                                                  0x01148221
                                                                                                                                                                                                                                                  0x01148223
                                                                                                                                                                                                                                                  0x01148224
                                                                                                                                                                                                                                                  0x01148224
                                                                                                                                                                                                                                                  0x01148226
                                                                                                                                                                                                                                                  0x01148226
                                                                                                                                                                                                                                                  0x01148226
                                                                                                                                                                                                                                                  0x01148229
                                                                                                                                                                                                                                                  0x0114822b
                                                                                                                                                                                                                                                  0x0114822e
                                                                                                                                                                                                                                                  0x01148230
                                                                                                                                                                                                                                                  0x01148236
                                                                                                                                                                                                                                                  0x0114823b
                                                                                                                                                                                                                                                  0x0114823b
                                                                                                                                                                                                                                                  0x01148246
                                                                                                                                                                                                                                                  0x01148246
                                                                                                                                                                                                                                                  0x01148204
                                                                                                                                                                                                                                                  0x01148206
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01148208
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114820a
                                                                                                                                                                                                                                                  0x0114820d
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114820d
                                                                                                                                                                                                                                                  0x011481d9
                                                                                                                                                                                                                                                  0x011481db
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x011481dd
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x011481df
                                                                                                                                                                                                                                                  0x011481e2
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x011481e2
                                                                                                                                                                                                                                                  0x011481ad
                                                                                                                                                                                                                                                  0x011481b2
                                                                                                                                                                                                                                                  0x011481b8
                                                                                                                                                                                                                                                  0x011481b8
                                                                                                                                                                                                                                                  0x011481b9
                                                                                                                                                                                                                                                  0x011481ba
                                                                                                                                                                                                                                                  0x011481bb
                                                                                                                                                                                                                                                  0x011481bd
                                                                                                                                                                                                                                                  0x011481c2
                                                                                                                                                                                                                                                  0x011481c4
                                                                                                                                                                                                                                                  0x011481c6
                                                                                                                                                                                                                                                  0x011481cb
                                                                                                                                                                                                                                                  0x011481ce
                                                                                                                                                                                                                                                  0x011481d0
                                                                                                                                                                                                                                                  0x011481d3
                                                                                                                                                                                                                                                  0x011481d3
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x011481d3
                                                                                                                                                                                                                                                  0x011481b4
                                                                                                                                                                                                                                                  0x011481b6
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x011481b6
                                                                                                                                                                                                                                                  0x0114818b
                                                                                                                                                                                                                                                  0x0114818d
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114818d
                                                                                                                                                                                                                                                  0x01148187
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01148078
                                                                                                                                                                                                                                                  0x01148074
                                                                                                                                                                                                                                                  0x01148029
                                                                                                                                                                                                                                                  0x01148035
                                                                                                                                                                                                                                                  0x01148035
                                                                                                                                                                                                                                                  0x01148037
                                                                                                                                                                                                                                                  0x0114803e
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x0114803e
                                                                                                                                                                                                                                                  0x01148039
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01148039
                                                                                                                                                                                                                                                  0x01147fec
                                                                                                                                                                                                                                                  0x01147ff2
                                                                                                                                                                                                                                                  0x01147ff2
                                                                                                                                                                                                                                                  0x01147ff5
                                                                                                                                                                                                                                                  0x01147ff5
                                                                                                                                                                                                                                                  0x01147ff6
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01147ff6
                                                                                                                                                                                                                                                  0x01147fee
                                                                                                                                                                                                                                                  0x01147ff0
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01147ff0
                                                                                                                                                                                                                                                  0x01147fae
                                                                                                                                                                                                                                                  0x01147fb3
                                                                                                                                                                                                                                                  0x01147fb5
                                                                                                                                                                                                                                                  0x01147fc2
                                                                                                                                                                                                                                                  0x01147fc9
                                                                                                                                                                                                                                                  0x01147fcb
                                                                                                                                                                                                                                                  0x01147fd6
                                                                                                                                                                                                                                                  0x01147fd6
                                                                                                                                                                                                                                                  0x01147fd9
                                                                                                                                                                                                                                                  0x01147fdb
                                                                                                                                                                                                                                                  0x01147fdb
                                                                                                                                                                                                                                                  0x01147fdf
                                                                                                                                                                                                                                                  0x01147fb7
                                                                                                                                                                                                                                                  0x01147fb7
                                                                                                                                                                                                                                                  0x01147fb7
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01147fb5
                                                                                                                                                                                                                                                  0x01147f66
                                                                                                                                                                                                                                                  0x01147f6d
                                                                                                                                                                                                                                                  0x01147f6e
                                                                                                                                                                                                                                                  0x01147f70
                                                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.247119821.0000000001141000.00000020.00000001.01000000.00000004.sdmp, Offset: 01140000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247105331.0000000001140000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247146501.0000000001153000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247154971.000000000115A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247161841.000000000115C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1140000_test_restart.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _strrchr
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3213747228-0
                                                                                                                                                                                                                                                  • Opcode ID: 18cafe98d6d8110f0179cbd90a4d70c2c60ed7cf7c441420d3b4d375786f53ae
                                                                                                                                                                                                                                                  • Instruction ID: 3ca6f2a06cfc492c8660df4893a552eaa044ec0be6a04bd38431180b308d69a7
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 18cafe98d6d8110f0179cbd90a4d70c2c60ed7cf7c441420d3b4d375786f53ae
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EDB166329002869FEB1ECFACC840BFEBFE5EF55B44F15416AE951AB241D3348902CB61
                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                                                  			E01148B92(intOrPtr* _a4, intOrPtr _a8, intOrPtr _a16) {
                                                                                                                                                                                                                                                  				intOrPtr _t16;
                                                                                                                                                                                                                                                  				intOrPtr _t17;
                                                                                                                                                                                                                                                  				intOrPtr _t19;
                                                                                                                                                                                                                                                  				intOrPtr _t29;
                                                                                                                                                                                                                                                  				char _t31;
                                                                                                                                                                                                                                                  				intOrPtr _t38;
                                                                                                                                                                                                                                                  				intOrPtr* _t40;
                                                                                                                                                                                                                                                  				intOrPtr _t41;
                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                  				_t40 = _a4;
                                                                                                                                                                                                                                                  				if(_t40 != 0) {
                                                                                                                                                                                                                                                  					_t31 = 0;
                                                                                                                                                                                                                                                  					__eflags =  *_t40;
                                                                                                                                                                                                                                                  					if( *_t40 != 0) {
                                                                                                                                                                                                                                                  						_t16 = E01149D00(_a16, 0, _t40, 0xffffffff, 0, 0, 0, 0);
                                                                                                                                                                                                                                                  						__eflags = _t16;
                                                                                                                                                                                                                                                  						if(__eflags != 0) {
                                                                                                                                                                                                                                                  							_t38 = _a8;
                                                                                                                                                                                                                                                  							__eflags = _t16 -  *((intOrPtr*)(_t38 + 0xc));
                                                                                                                                                                                                                                                  							if(__eflags <= 0) {
                                                                                                                                                                                                                                                  								L11:
                                                                                                                                                                                                                                                  								_t17 = E01149D00(_a16, _t31, _t40, 0xffffffff,  *((intOrPtr*)(_t38 + 8)),  *((intOrPtr*)(_t38 + 0xc)), _t31, _t31);
                                                                                                                                                                                                                                                  								__eflags = _t17;
                                                                                                                                                                                                                                                  								if(__eflags != 0) {
                                                                                                                                                                                                                                                  									 *((intOrPtr*)(_t38 + 0x10)) = _t17 - 1;
                                                                                                                                                                                                                                                  									_t19 = 0;
                                                                                                                                                                                                                                                  									__eflags = 0;
                                                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                                                  									E01146605(GetLastError());
                                                                                                                                                                                                                                                  									_t19 =  *((intOrPtr*)(E0114663B(__eflags)));
                                                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                                                  								L14:
                                                                                                                                                                                                                                                  								return _t19;
                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                  							_t19 = E011491CE(_t38, __eflags, _t16);
                                                                                                                                                                                                                                                  							__eflags = _t19;
                                                                                                                                                                                                                                                  							if(_t19 != 0) {
                                                                                                                                                                                                                                                  								goto L14;
                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                  							goto L11;
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  						E01146605(GetLastError());
                                                                                                                                                                                                                                                  						return  *((intOrPtr*)(E0114663B(__eflags)));
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  					_t41 = _a8;
                                                                                                                                                                                                                                                  					__eflags =  *((intOrPtr*)(_t41 + 0xc));
                                                                                                                                                                                                                                                  					if(__eflags != 0) {
                                                                                                                                                                                                                                                  						L6:
                                                                                                                                                                                                                                                  						 *((char*)( *((intOrPtr*)(_t41 + 8)))) = _t31;
                                                                                                                                                                                                                                                  						L2:
                                                                                                                                                                                                                                                  						 *((intOrPtr*)(_t41 + 0x10)) = _t31;
                                                                                                                                                                                                                                                  						return 0;
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  					_t29 = E011491CE(_t41, __eflags, 1);
                                                                                                                                                                                                                                                  					__eflags = _t29;
                                                                                                                                                                                                                                                  					if(_t29 != 0) {
                                                                                                                                                                                                                                                  						return _t29;
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  					goto L6;
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				_t41 = _a8;
                                                                                                                                                                                                                                                  				E011491B4(_t41);
                                                                                                                                                                                                                                                  				_t31 = 0;
                                                                                                                                                                                                                                                  				 *((intOrPtr*)(_t41 + 8)) = 0;
                                                                                                                                                                                                                                                  				 *((intOrPtr*)(_t41 + 0xc)) = 0;
                                                                                                                                                                                                                                                  				goto L2;
                                                                                                                                                                                                                                                  			}











                                                                                                                                                                                                                                                  0x01148b99
                                                                                                                                                                                                                                                  0x01148b9e
                                                                                                                                                                                                                                                  0x01148bbc
                                                                                                                                                                                                                                                  0x01148bbe
                                                                                                                                                                                                                                                  0x01148bc1
                                                                                                                                                                                                                                                  0x01148bee
                                                                                                                                                                                                                                                  0x01148bf6
                                                                                                                                                                                                                                                  0x01148bf8
                                                                                                                                                                                                                                                  0x01148c11
                                                                                                                                                                                                                                                  0x01148c14
                                                                                                                                                                                                                                                  0x01148c17
                                                                                                                                                                                                                                                  0x01148c25
                                                                                                                                                                                                                                                  0x01148c34
                                                                                                                                                                                                                                                  0x01148c3c
                                                                                                                                                                                                                                                  0x01148c3e
                                                                                                                                                                                                                                                  0x01148c57
                                                                                                                                                                                                                                                  0x01148c5a
                                                                                                                                                                                                                                                  0x01148c5a
                                                                                                                                                                                                                                                  0x01148c40
                                                                                                                                                                                                                                                  0x01148c47
                                                                                                                                                                                                                                                  0x01148c52
                                                                                                                                                                                                                                                  0x01148c52
                                                                                                                                                                                                                                                  0x01148c5c
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01148c5c
                                                                                                                                                                                                                                                  0x01148c1c
                                                                                                                                                                                                                                                  0x01148c21
                                                                                                                                                                                                                                                  0x01148c23
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01148c23
                                                                                                                                                                                                                                                  0x01148c01
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01148c0c
                                                                                                                                                                                                                                                  0x01148bc3
                                                                                                                                                                                                                                                  0x01148bc6
                                                                                                                                                                                                                                                  0x01148bc9
                                                                                                                                                                                                                                                  0x01148bdc
                                                                                                                                                                                                                                                  0x01148bdf
                                                                                                                                                                                                                                                  0x01148bb2
                                                                                                                                                                                                                                                  0x01148bb2
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01148bb5
                                                                                                                                                                                                                                                  0x01148bcf
                                                                                                                                                                                                                                                  0x01148bd4
                                                                                                                                                                                                                                                  0x01148bd6
                                                                                                                                                                                                                                                  0x01148c60
                                                                                                                                                                                                                                                  0x01148c60
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01148bd6
                                                                                                                                                                                                                                                  0x01148ba0
                                                                                                                                                                                                                                                  0x01148ba5
                                                                                                                                                                                                                                                  0x01148baa
                                                                                                                                                                                                                                                  0x01148bac
                                                                                                                                                                                                                                                  0x01148baf
                                                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 011491B4: _free.LIBCMT ref: 011491C2
                                                                                                                                                                                                                                                    • Part of subcall function 01149D00: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,0000FDE9,00000000,00000000,00000000,?,0114EBD0,?,00000000,00000000), ref: 01149DAC
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 01148BFA
                                                                                                                                                                                                                                                  • __dosmaperr.LIBCMT ref: 01148C01
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?), ref: 01148C40
                                                                                                                                                                                                                                                  • __dosmaperr.LIBCMT ref: 01148C47
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.247119821.0000000001141000.00000020.00000001.01000000.00000004.sdmp, Offset: 01140000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247105331.0000000001140000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247146501.0000000001153000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247154971.000000000115A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247161841.000000000115C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1140000_test_restart.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorLast__dosmaperr$ByteCharMultiWide_free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 167067550-0
                                                                                                                                                                                                                                                  • Opcode ID: cc25b1a00a14e1e47b4d884e9e5ae988a5bf32a5b4454302f446c88084a7e377
                                                                                                                                                                                                                                                  • Instruction ID: 59724c0068695ce8595614e8b805717a6818f584f06cbff628ad7c994359b2a6
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cc25b1a00a14e1e47b4d884e9e5ae988a5bf32a5b4454302f446c88084a7e377
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DD21CBB1504716BFDF29AFA58C84C6BB7ADEF05A6C7014928F52997140D730DC41C7A1
                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                  C-Code - Quality: 75%
                                                                                                                                                                                                                                                  			E01147B87(void* __ecx, void* __edx) {
                                                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                                                  				intOrPtr _t2;
                                                                                                                                                                                                                                                  				long _t3;
                                                                                                                                                                                                                                                  				intOrPtr _t5;
                                                                                                                                                                                                                                                  				long _t6;
                                                                                                                                                                                                                                                  				intOrPtr _t9;
                                                                                                                                                                                                                                                  				long _t10;
                                                                                                                                                                                                                                                  				signed int _t39;
                                                                                                                                                                                                                                                  				signed int _t40;
                                                                                                                                                                                                                                                  				void* _t43;
                                                                                                                                                                                                                                                  				void* _t49;
                                                                                                                                                                                                                                                  				signed int _t51;
                                                                                                                                                                                                                                                  				signed int _t53;
                                                                                                                                                                                                                                                  				signed int _t54;
                                                                                                                                                                                                                                                  				long _t56;
                                                                                                                                                                                                                                                  				long _t60;
                                                                                                                                                                                                                                                  				long _t61;
                                                                                                                                                                                                                                                  				void* _t65;
                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                  				_t49 = __edx;
                                                                                                                                                                                                                                                  				_t43 = __ecx;
                                                                                                                                                                                                                                                  				_t60 = GetLastError();
                                                                                                                                                                                                                                                  				_t2 =  *0x115a130; // 0x6
                                                                                                                                                                                                                                                  				_t67 = _t2 - 0xffffffff;
                                                                                                                                                                                                                                                  				if(_t2 == 0xffffffff) {
                                                                                                                                                                                                                                                  					L6:
                                                                                                                                                                                                                                                  					_t3 = E01146A10(__eflags, _t2, 0xffffffff);
                                                                                                                                                                                                                                                  					__eflags = _t3;
                                                                                                                                                                                                                                                  					if(_t3 == 0) {
                                                                                                                                                                                                                                                  						goto L3;
                                                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                                                  						_t51 = E0114664E(1, 0x364);
                                                                                                                                                                                                                                                  						_pop(_t43);
                                                                                                                                                                                                                                                  						__eflags = _t51;
                                                                                                                                                                                                                                                  						if(__eflags != 0) {
                                                                                                                                                                                                                                                  							__eflags = E01146A10(__eflags,  *0x115a130, _t51);
                                                                                                                                                                                                                                                  							if(__eflags != 0) {
                                                                                                                                                                                                                                                  								E011479B5(_t51, 0x115b128);
                                                                                                                                                                                                                                                  								E011466AB(0);
                                                                                                                                                                                                                                                  								_t65 = _t65 + 0xc;
                                                                                                                                                                                                                                                  								goto L13;
                                                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                                                  								_t39 = 0;
                                                                                                                                                                                                                                                  								E01146A10(__eflags,  *0x115a130, 0);
                                                                                                                                                                                                                                                  								_push(_t51);
                                                                                                                                                                                                                                                  								goto L9;
                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                                                  							_t39 = 0;
                                                                                                                                                                                                                                                  							__eflags = 0;
                                                                                                                                                                                                                                                  							E01146A10(0,  *0x115a130, 0);
                                                                                                                                                                                                                                                  							_push(0);
                                                                                                                                                                                                                                                  							L9:
                                                                                                                                                                                                                                                  							E011466AB();
                                                                                                                                                                                                                                                  							_pop(_t43);
                                                                                                                                                                                                                                                  							goto L4;
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                                                  					_t51 = E011469D1(_t67, _t2);
                                                                                                                                                                                                                                                  					if(_t51 == 0) {
                                                                                                                                                                                                                                                  						_t2 =  *0x115a130; // 0x6
                                                                                                                                                                                                                                                  						goto L6;
                                                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                                                  						if(_t51 != 0xffffffff) {
                                                                                                                                                                                                                                                  							L13:
                                                                                                                                                                                                                                                  							_t39 = _t51;
                                                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                                                  							L3:
                                                                                                                                                                                                                                                  							_t39 = 0;
                                                                                                                                                                                                                                                  							L4:
                                                                                                                                                                                                                                                  							_t51 = _t39;
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				SetLastError(_t60);
                                                                                                                                                                                                                                                  				asm("sbb edi, edi");
                                                                                                                                                                                                                                                  				_t53 =  ~_t51 & _t39;
                                                                                                                                                                                                                                                  				if(_t53 == 0) {
                                                                                                                                                                                                                                                  					E01145FF3(_t39, _t43, _t49, _t53, _t60);
                                                                                                                                                                                                                                                  					asm("int3");
                                                                                                                                                                                                                                                  					_t5 =  *0x115a130; // 0x6
                                                                                                                                                                                                                                                  					_push(_t60);
                                                                                                                                                                                                                                                  					__eflags = _t5 - 0xffffffff;
                                                                                                                                                                                                                                                  					if(__eflags == 0) {
                                                                                                                                                                                                                                                  						L22:
                                                                                                                                                                                                                                                  						_t6 = E01146A10(__eflags, _t5, 0xffffffff);
                                                                                                                                                                                                                                                  						__eflags = _t6;
                                                                                                                                                                                                                                                  						if(_t6 == 0) {
                                                                                                                                                                                                                                                  							goto L31;
                                                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                                                  							_t60 = E0114664E(1, 0x364);
                                                                                                                                                                                                                                                  							_pop(_t43);
                                                                                                                                                                                                                                                  							__eflags = _t60;
                                                                                                                                                                                                                                                  							if(__eflags != 0) {
                                                                                                                                                                                                                                                  								__eflags = E01146A10(__eflags,  *0x115a130, _t60);
                                                                                                                                                                                                                                                  								if(__eflags != 0) {
                                                                                                                                                                                                                                                  									E011479B5(_t60, 0x115b128);
                                                                                                                                                                                                                                                  									E011466AB(0);
                                                                                                                                                                                                                                                  									_t65 = _t65 + 0xc;
                                                                                                                                                                                                                                                  									goto L29;
                                                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                                                  									E01146A10(__eflags,  *0x115a130, _t21);
                                                                                                                                                                                                                                                  									_push(_t60);
                                                                                                                                                                                                                                                  									goto L25;
                                                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                                                  								E01146A10(__eflags,  *0x115a130, _t20);
                                                                                                                                                                                                                                                  								_push(_t60);
                                                                                                                                                                                                                                                  								L25:
                                                                                                                                                                                                                                                  								E011466AB();
                                                                                                                                                                                                                                                  								_pop(_t43);
                                                                                                                                                                                                                                                  								goto L31;
                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                                                  						_t60 = E011469D1(__eflags, _t5);
                                                                                                                                                                                                                                                  						__eflags = _t60;
                                                                                                                                                                                                                                                  						if(__eflags == 0) {
                                                                                                                                                                                                                                                  							_t5 =  *0x115a130; // 0x6
                                                                                                                                                                                                                                                  							goto L22;
                                                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                                                  							__eflags = _t60 - 0xffffffff;
                                                                                                                                                                                                                                                  							if(_t60 == 0xffffffff) {
                                                                                                                                                                                                                                                  								L31:
                                                                                                                                                                                                                                                  								E01145FF3(_t39, _t43, _t49, _t53, _t60);
                                                                                                                                                                                                                                                  								asm("int3");
                                                                                                                                                                                                                                                  								_push(_t39);
                                                                                                                                                                                                                                                  								_push(_t60);
                                                                                                                                                                                                                                                  								_push(_t53);
                                                                                                                                                                                                                                                  								_t61 = GetLastError();
                                                                                                                                                                                                                                                  								_t9 =  *0x115a130; // 0x6
                                                                                                                                                                                                                                                  								__eflags = _t9 - 0xffffffff;
                                                                                                                                                                                                                                                  								if(__eflags == 0) {
                                                                                                                                                                                                                                                  									L38:
                                                                                                                                                                                                                                                  									_t10 = E01146A10(__eflags, _t9, 0xffffffff);
                                                                                                                                                                                                                                                  									__eflags = _t10;
                                                                                                                                                                                                                                                  									if(_t10 == 0) {
                                                                                                                                                                                                                                                  										goto L35;
                                                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                                                  										_t54 = E0114664E(1, 0x364);
                                                                                                                                                                                                                                                  										__eflags = _t54;
                                                                                                                                                                                                                                                  										if(__eflags != 0) {
                                                                                                                                                                                                                                                  											__eflags = E01146A10(__eflags,  *0x115a130, _t54);
                                                                                                                                                                                                                                                  											if(__eflags != 0) {
                                                                                                                                                                                                                                                  												E011479B5(_t54, 0x115b128);
                                                                                                                                                                                                                                                  												E011466AB(0);
                                                                                                                                                                                                                                                  												goto L45;
                                                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                                                  												_t40 = 0;
                                                                                                                                                                                                                                                  												E01146A10(__eflags,  *0x115a130, 0);
                                                                                                                                                                                                                                                  												_push(_t54);
                                                                                                                                                                                                                                                  												goto L41;
                                                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                                                  											_t40 = 0;
                                                                                                                                                                                                                                                  											__eflags = 0;
                                                                                                                                                                                                                                                  											E01146A10(0,  *0x115a130, 0);
                                                                                                                                                                                                                                                  											_push(0);
                                                                                                                                                                                                                                                  											L41:
                                                                                                                                                                                                                                                  											E011466AB();
                                                                                                                                                                                                                                                  											goto L36;
                                                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                                                  									_t54 = E011469D1(__eflags, _t9);
                                                                                                                                                                                                                                                  									__eflags = _t54;
                                                                                                                                                                                                                                                  									if(__eflags == 0) {
                                                                                                                                                                                                                                                  										_t9 =  *0x115a130; // 0x6
                                                                                                                                                                                                                                                  										goto L38;
                                                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                                                  										__eflags = _t54 - 0xffffffff;
                                                                                                                                                                                                                                                  										if(_t54 != 0xffffffff) {
                                                                                                                                                                                                                                                  											L45:
                                                                                                                                                                                                                                                  											_t40 = _t54;
                                                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                                                  											L35:
                                                                                                                                                                                                                                                  											_t40 = 0;
                                                                                                                                                                                                                                                  											__eflags = 0;
                                                                                                                                                                                                                                                  											L36:
                                                                                                                                                                                                                                                  											_t54 = _t40;
                                                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                                                  								SetLastError(_t61);
                                                                                                                                                                                                                                                  								asm("sbb edi, edi");
                                                                                                                                                                                                                                                  								_t56 =  ~_t54 & _t40;
                                                                                                                                                                                                                                                  								__eflags = _t56;
                                                                                                                                                                                                                                                  								return _t56;
                                                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                                                  								L29:
                                                                                                                                                                                                                                                  								__eflags = _t60;
                                                                                                                                                                                                                                                  								if(_t60 == 0) {
                                                                                                                                                                                                                                                  									goto L31;
                                                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                                                  									return _t60;
                                                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                                                  					return _t53;
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  			}























                                                                                                                                                                                                                                                  0x01147b87
                                                                                                                                                                                                                                                  0x01147b87
                                                                                                                                                                                                                                                  0x01147b92
                                                                                                                                                                                                                                                  0x01147b94
                                                                                                                                                                                                                                                  0x01147b99
                                                                                                                                                                                                                                                  0x01147b9c
                                                                                                                                                                                                                                                  0x01147bba
                                                                                                                                                                                                                                                  0x01147bbd
                                                                                                                                                                                                                                                  0x01147bc2
                                                                                                                                                                                                                                                  0x01147bc4
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01147bc6
                                                                                                                                                                                                                                                  0x01147bd2
                                                                                                                                                                                                                                                  0x01147bd5
                                                                                                                                                                                                                                                  0x01147bd6
                                                                                                                                                                                                                                                  0x01147bd8
                                                                                                                                                                                                                                                  0x01147bfd
                                                                                                                                                                                                                                                  0x01147bff
                                                                                                                                                                                                                                                  0x01147c18
                                                                                                                                                                                                                                                  0x01147c1f
                                                                                                                                                                                                                                                  0x01147c24
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01147c01
                                                                                                                                                                                                                                                  0x01147c01
                                                                                                                                                                                                                                                  0x01147c0a
                                                                                                                                                                                                                                                  0x01147c0f
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01147c0f
                                                                                                                                                                                                                                                  0x01147bda
                                                                                                                                                                                                                                                  0x01147bda
                                                                                                                                                                                                                                                  0x01147bda
                                                                                                                                                                                                                                                  0x01147be3
                                                                                                                                                                                                                                                  0x01147be8
                                                                                                                                                                                                                                                  0x01147be9
                                                                                                                                                                                                                                                  0x01147be9
                                                                                                                                                                                                                                                  0x01147bee
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01147bee
                                                                                                                                                                                                                                                  0x01147bd8
                                                                                                                                                                                                                                                  0x01147b9e
                                                                                                                                                                                                                                                  0x01147ba4
                                                                                                                                                                                                                                                  0x01147ba8
                                                                                                                                                                                                                                                  0x01147bb5
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01147baa
                                                                                                                                                                                                                                                  0x01147bad
                                                                                                                                                                                                                                                  0x01147c27
                                                                                                                                                                                                                                                  0x01147c27
                                                                                                                                                                                                                                                  0x01147baf
                                                                                                                                                                                                                                                  0x01147baf
                                                                                                                                                                                                                                                  0x01147baf
                                                                                                                                                                                                                                                  0x01147bb1
                                                                                                                                                                                                                                                  0x01147bb1
                                                                                                                                                                                                                                                  0x01147bb1
                                                                                                                                                                                                                                                  0x01147bad
                                                                                                                                                                                                                                                  0x01147ba8
                                                                                                                                                                                                                                                  0x01147c2a
                                                                                                                                                                                                                                                  0x01147c32
                                                                                                                                                                                                                                                  0x01147c34
                                                                                                                                                                                                                                                  0x01147c36
                                                                                                                                                                                                                                                  0x01147c3e
                                                                                                                                                                                                                                                  0x01147c43
                                                                                                                                                                                                                                                  0x01147c44
                                                                                                                                                                                                                                                  0x01147c49
                                                                                                                                                                                                                                                  0x01147c4a
                                                                                                                                                                                                                                                  0x01147c4d
                                                                                                                                                                                                                                                  0x01147c67
                                                                                                                                                                                                                                                  0x01147c6a
                                                                                                                                                                                                                                                  0x01147c6f
                                                                                                                                                                                                                                                  0x01147c71
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01147c73
                                                                                                                                                                                                                                                  0x01147c7f
                                                                                                                                                                                                                                                  0x01147c82
                                                                                                                                                                                                                                                  0x01147c83
                                                                                                                                                                                                                                                  0x01147c85
                                                                                                                                                                                                                                                  0x01147ca8
                                                                                                                                                                                                                                                  0x01147caa
                                                                                                                                                                                                                                                  0x01147cc1
                                                                                                                                                                                                                                                  0x01147cc8
                                                                                                                                                                                                                                                  0x01147ccd
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01147cac
                                                                                                                                                                                                                                                  0x01147cb3
                                                                                                                                                                                                                                                  0x01147cb8
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01147cb8
                                                                                                                                                                                                                                                  0x01147c87
                                                                                                                                                                                                                                                  0x01147c8e
                                                                                                                                                                                                                                                  0x01147c93
                                                                                                                                                                                                                                                  0x01147c94
                                                                                                                                                                                                                                                  0x01147c94
                                                                                                                                                                                                                                                  0x01147c99
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01147c99
                                                                                                                                                                                                                                                  0x01147c85
                                                                                                                                                                                                                                                  0x01147c4f
                                                                                                                                                                                                                                                  0x01147c55
                                                                                                                                                                                                                                                  0x01147c57
                                                                                                                                                                                                                                                  0x01147c59
                                                                                                                                                                                                                                                  0x01147c62
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01147c5b
                                                                                                                                                                                                                                                  0x01147c5b
                                                                                                                                                                                                                                                  0x01147c5e
                                                                                                                                                                                                                                                  0x01147cd8
                                                                                                                                                                                                                                                  0x01147cd8
                                                                                                                                                                                                                                                  0x01147cdd
                                                                                                                                                                                                                                                  0x01147ce0
                                                                                                                                                                                                                                                  0x01147ce1
                                                                                                                                                                                                                                                  0x01147ce2
                                                                                                                                                                                                                                                  0x01147ce9
                                                                                                                                                                                                                                                  0x01147ceb
                                                                                                                                                                                                                                                  0x01147cf0
                                                                                                                                                                                                                                                  0x01147cf3
                                                                                                                                                                                                                                                  0x01147d11
                                                                                                                                                                                                                                                  0x01147d14
                                                                                                                                                                                                                                                  0x01147d19
                                                                                                                                                                                                                                                  0x01147d1b
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01147d1d
                                                                                                                                                                                                                                                  0x01147d29
                                                                                                                                                                                                                                                  0x01147d2d
                                                                                                                                                                                                                                                  0x01147d2f
                                                                                                                                                                                                                                                  0x01147d54
                                                                                                                                                                                                                                                  0x01147d56
                                                                                                                                                                                                                                                  0x01147d6f
                                                                                                                                                                                                                                                  0x01147d76
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01147d58
                                                                                                                                                                                                                                                  0x01147d58
                                                                                                                                                                                                                                                  0x01147d61
                                                                                                                                                                                                                                                  0x01147d66
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01147d66
                                                                                                                                                                                                                                                  0x01147d31
                                                                                                                                                                                                                                                  0x01147d31
                                                                                                                                                                                                                                                  0x01147d31
                                                                                                                                                                                                                                                  0x01147d3a
                                                                                                                                                                                                                                                  0x01147d3f
                                                                                                                                                                                                                                                  0x01147d40
                                                                                                                                                                                                                                                  0x01147d40
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01147d45
                                                                                                                                                                                                                                                  0x01147d2f
                                                                                                                                                                                                                                                  0x01147cf5
                                                                                                                                                                                                                                                  0x01147cfb
                                                                                                                                                                                                                                                  0x01147cfd
                                                                                                                                                                                                                                                  0x01147cff
                                                                                                                                                                                                                                                  0x01147d0c
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01147d01
                                                                                                                                                                                                                                                  0x01147d01
                                                                                                                                                                                                                                                  0x01147d04
                                                                                                                                                                                                                                                  0x01147d7e
                                                                                                                                                                                                                                                  0x01147d7e
                                                                                                                                                                                                                                                  0x01147d06
                                                                                                                                                                                                                                                  0x01147d06
                                                                                                                                                                                                                                                  0x01147d06
                                                                                                                                                                                                                                                  0x01147d06
                                                                                                                                                                                                                                                  0x01147d08
                                                                                                                                                                                                                                                  0x01147d08
                                                                                                                                                                                                                                                  0x01147d08
                                                                                                                                                                                                                                                  0x01147d04
                                                                                                                                                                                                                                                  0x01147cff
                                                                                                                                                                                                                                                  0x01147d81
                                                                                                                                                                                                                                                  0x01147d89
                                                                                                                                                                                                                                                  0x01147d8b
                                                                                                                                                                                                                                                  0x01147d8b
                                                                                                                                                                                                                                                  0x01147d92
                                                                                                                                                                                                                                                  0x01147c60
                                                                                                                                                                                                                                                  0x01147cd0
                                                                                                                                                                                                                                                  0x01147cd0
                                                                                                                                                                                                                                                  0x01147cd2
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01147cd4
                                                                                                                                                                                                                                                  0x01147cd7
                                                                                                                                                                                                                                                  0x01147cd7
                                                                                                                                                                                                                                                  0x01147cd2
                                                                                                                                                                                                                                                  0x01147c5e
                                                                                                                                                                                                                                                  0x01147c59
                                                                                                                                                                                                                                                  0x01147c38
                                                                                                                                                                                                                                                  0x01147c3d
                                                                                                                                                                                                                                                  0x01147c3d

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,01143639,?,?,?,?,011436F4,00000000), ref: 01147B8C
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 01147BE9
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 01147C1F
                                                                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,00000006,000000FF,?,?,?,011436F4,00000000), ref: 01147C2A
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.247119821.0000000001141000.00000020.00000001.01000000.00000004.sdmp, Offset: 01140000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247105331.0000000001140000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247146501.0000000001153000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247154971.000000000115A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247161841.000000000115C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1140000_test_restart.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorLast_free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2283115069-0
                                                                                                                                                                                                                                                  • Opcode ID: ff442267925e29825437880b8129723cd299472459fd8d86cb609f4e30164129
                                                                                                                                                                                                                                                  • Instruction ID: 5120a1b3418ee0ae3b42d76df7fc8f62dda6940377ebf330b7411bae9211e724
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ff442267925e29825437880b8129723cd299472459fd8d86cb609f4e30164129
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FA11E932244703ABDB3D767AACC4D7A355AAFD2EBCB250635F735931C4EF2188418221
                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                  C-Code - Quality: 85%
                                                                                                                                                                                                                                                  			E01147CDE(void* __ecx) {
                                                                                                                                                                                                                                                  				intOrPtr _t2;
                                                                                                                                                                                                                                                  				signed int _t3;
                                                                                                                                                                                                                                                  				signed int _t13;
                                                                                                                                                                                                                                                  				signed int _t18;
                                                                                                                                                                                                                                                  				long _t21;
                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                  				_t21 = GetLastError();
                                                                                                                                                                                                                                                  				_t2 =  *0x115a130; // 0x6
                                                                                                                                                                                                                                                  				_t24 = _t2 - 0xffffffff;
                                                                                                                                                                                                                                                  				if(_t2 == 0xffffffff) {
                                                                                                                                                                                                                                                  					L6:
                                                                                                                                                                                                                                                  					_t3 = E01146A10(__eflags, _t2, 0xffffffff);
                                                                                                                                                                                                                                                  					__eflags = _t3;
                                                                                                                                                                                                                                                  					if(_t3 == 0) {
                                                                                                                                                                                                                                                  						goto L3;
                                                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                                                  						_t18 = E0114664E(1, 0x364);
                                                                                                                                                                                                                                                  						__eflags = _t18;
                                                                                                                                                                                                                                                  						if(__eflags != 0) {
                                                                                                                                                                                                                                                  							__eflags = E01146A10(__eflags,  *0x115a130, _t18);
                                                                                                                                                                                                                                                  							if(__eflags != 0) {
                                                                                                                                                                                                                                                  								E011479B5(_t18, 0x115b128);
                                                                                                                                                                                                                                                  								E011466AB(0);
                                                                                                                                                                                                                                                  								goto L13;
                                                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                                                  								_t13 = 0;
                                                                                                                                                                                                                                                  								E01146A10(__eflags,  *0x115a130, 0);
                                                                                                                                                                                                                                                  								_push(_t18);
                                                                                                                                                                                                                                                  								goto L9;
                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                                                  							_t13 = 0;
                                                                                                                                                                                                                                                  							__eflags = 0;
                                                                                                                                                                                                                                                  							E01146A10(0,  *0x115a130, 0);
                                                                                                                                                                                                                                                  							_push(0);
                                                                                                                                                                                                                                                  							L9:
                                                                                                                                                                                                                                                  							E011466AB();
                                                                                                                                                                                                                                                  							goto L4;
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                                                  					_t18 = E011469D1(_t24, _t2);
                                                                                                                                                                                                                                                  					if(_t18 == 0) {
                                                                                                                                                                                                                                                  						_t2 =  *0x115a130; // 0x6
                                                                                                                                                                                                                                                  						goto L6;
                                                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                                                  						if(_t18 != 0xffffffff) {
                                                                                                                                                                                                                                                  							L13:
                                                                                                                                                                                                                                                  							_t13 = _t18;
                                                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                                                  							L3:
                                                                                                                                                                                                                                                  							_t13 = 0;
                                                                                                                                                                                                                                                  							L4:
                                                                                                                                                                                                                                                  							_t18 = _t13;
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				SetLastError(_t21);
                                                                                                                                                                                                                                                  				asm("sbb edi, edi");
                                                                                                                                                                                                                                                  				return  ~_t18 & _t13;
                                                                                                                                                                                                                                                  			}








                                                                                                                                                                                                                                                  0x01147ce9
                                                                                                                                                                                                                                                  0x01147ceb
                                                                                                                                                                                                                                                  0x01147cf0
                                                                                                                                                                                                                                                  0x01147cf3
                                                                                                                                                                                                                                                  0x01147d11
                                                                                                                                                                                                                                                  0x01147d14
                                                                                                                                                                                                                                                  0x01147d19
                                                                                                                                                                                                                                                  0x01147d1b
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01147d1d
                                                                                                                                                                                                                                                  0x01147d29
                                                                                                                                                                                                                                                  0x01147d2d
                                                                                                                                                                                                                                                  0x01147d2f
                                                                                                                                                                                                                                                  0x01147d54
                                                                                                                                                                                                                                                  0x01147d56
                                                                                                                                                                                                                                                  0x01147d6f
                                                                                                                                                                                                                                                  0x01147d76
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01147d58
                                                                                                                                                                                                                                                  0x01147d58
                                                                                                                                                                                                                                                  0x01147d61
                                                                                                                                                                                                                                                  0x01147d66
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01147d66
                                                                                                                                                                                                                                                  0x01147d31
                                                                                                                                                                                                                                                  0x01147d31
                                                                                                                                                                                                                                                  0x01147d31
                                                                                                                                                                                                                                                  0x01147d3a
                                                                                                                                                                                                                                                  0x01147d3f
                                                                                                                                                                                                                                                  0x01147d40
                                                                                                                                                                                                                                                  0x01147d40
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01147d45
                                                                                                                                                                                                                                                  0x01147d2f
                                                                                                                                                                                                                                                  0x01147cf5
                                                                                                                                                                                                                                                  0x01147cfb
                                                                                                                                                                                                                                                  0x01147cff
                                                                                                                                                                                                                                                  0x01147d0c
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01147d01
                                                                                                                                                                                                                                                  0x01147d04
                                                                                                                                                                                                                                                  0x01147d7e
                                                                                                                                                                                                                                                  0x01147d7e
                                                                                                                                                                                                                                                  0x01147d06
                                                                                                                                                                                                                                                  0x01147d06
                                                                                                                                                                                                                                                  0x01147d06
                                                                                                                                                                                                                                                  0x01147d08
                                                                                                                                                                                                                                                  0x01147d08
                                                                                                                                                                                                                                                  0x01147d08
                                                                                                                                                                                                                                                  0x01147d04
                                                                                                                                                                                                                                                  0x01147cff
                                                                                                                                                                                                                                                  0x01147d81
                                                                                                                                                                                                                                                  0x01147d89
                                                                                                                                                                                                                                                  0x01147d92

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,01146640,01144D64), ref: 01147CE3
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 01147D40
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 01147D76
                                                                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,00000006,000000FF,?,?,?,01146640,01144D64), ref: 01147D81
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.247119821.0000000001141000.00000020.00000001.01000000.00000004.sdmp, Offset: 01140000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247105331.0000000001140000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247146501.0000000001153000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247154971.000000000115A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247161841.000000000115C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1140000_test_restart.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorLast_free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2283115069-0
                                                                                                                                                                                                                                                  • Opcode ID: 2190625831fe516f738943323aa3fe771f12c311a73c3ffce9ca76c9ce360ade
                                                                                                                                                                                                                                                  • Instruction ID: 184ac24ed2aa105bf8ab5c0dab1c68cea594a88ca24b0360890306f2d11fce57
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2190625831fe516f738943323aa3fe771f12c311a73c3ffce9ca76c9ce360ade
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F811E933260702ABDB2E257AACC4D7E3559DFD2EFCB250635F535931C0DF2188008220
                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                                                  			E01150317(void* _a4, long _a8, DWORD* _a12) {
                                                                                                                                                                                                                                                  				void* _t13;
                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                  				_t13 = WriteConsoleW( *0x115a890, _a4, _a8, _a12, 0);
                                                                                                                                                                                                                                                  				if(_t13 == 0 && GetLastError() == 6) {
                                                                                                                                                                                                                                                  					E01150300();
                                                                                                                                                                                                                                                  					E011502C2();
                                                                                                                                                                                                                                                  					_t13 = WriteConsoleW( *0x115a890, _a4, _a8, _a12, _t13);
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				return _t13;
                                                                                                                                                                                                                                                  			}




                                                                                                                                                                                                                                                  0x01150334
                                                                                                                                                                                                                                                  0x01150338
                                                                                                                                                                                                                                                  0x01150345
                                                                                                                                                                                                                                                  0x0115034a
                                                                                                                                                                                                                                                  0x01150365
                                                                                                                                                                                                                                                  0x01150365
                                                                                                                                                                                                                                                  0x0115036b

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • WriteConsoleW.KERNEL32(00000000,0000000C,00000000,00000000,00000000,?,0114F3C9,00000000,00000001,00000000,00000000,?,0114BDCF,?,00000000,00000000), ref: 0115032E
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,0114F3C9,00000000,00000001,00000000,00000000,?,0114BDCF,?,00000000,00000000,?,00000000,?,0114C31B,?), ref: 0115033A
                                                                                                                                                                                                                                                    • Part of subcall function 01150300: CloseHandle.KERNEL32(FFFFFFFE,0115034A,?,0114F3C9,00000000,00000001,00000000,00000000,?,0114BDCF,?,00000000,00000000,?,00000000), ref: 01150310
                                                                                                                                                                                                                                                  • ___initconout.LIBCMT ref: 0115034A
                                                                                                                                                                                                                                                    • Part of subcall function 011502C2: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,011502F1,0114F3B6,00000000,?,0114BDCF,?,00000000,00000000,?), ref: 011502D5
                                                                                                                                                                                                                                                  • WriteConsoleW.KERNEL32(00000000,0000000C,00000000,00000000,?,0114F3C9,00000000,00000001,00000000,00000000,?,0114BDCF,?,00000000,00000000,?), ref: 0115035F
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.247119821.0000000001141000.00000020.00000001.01000000.00000004.sdmp, Offset: 01140000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247105331.0000000001140000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247146501.0000000001153000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247154971.000000000115A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247161841.000000000115C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1140000_test_restart.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2744216297-0
                                                                                                                                                                                                                                                  • Opcode ID: 5ae66ff52c263cc73774076b268658be234ba1b69b48335a0ced30e6fd5540e3
                                                                                                                                                                                                                                                  • Instruction ID: afdebfab08be31f43e9dda9c5c7d7553c3dda8dec8bd67330c5dd96d3a1ea22f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5ae66ff52c263cc73774076b268658be234ba1b69b48335a0ced30e6fd5540e3
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0AF0F836500215FFCF6B2ED5EC0499A3E66FB087A1B404020FE3886125C73288A09B90
                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                                                  			E01145E23() {
                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                  				E011466AB( *0x115b120);
                                                                                                                                                                                                                                                  				 *0x115b120 = 0;
                                                                                                                                                                                                                                                  				E011466AB( *0x115b124);
                                                                                                                                                                                                                                                  				 *0x115b124 = 0;
                                                                                                                                                                                                                                                  				E011466AB( *0x115adfc);
                                                                                                                                                                                                                                                  				 *0x115adfc = 0;
                                                                                                                                                                                                                                                  				E011466AB( *0x115ae00);
                                                                                                                                                                                                                                                  				 *0x115ae00 = 0;
                                                                                                                                                                                                                                                  				return 1;
                                                                                                                                                                                                                                                  			}



                                                                                                                                                                                                                                                  0x01145e2c
                                                                                                                                                                                                                                                  0x01145e39
                                                                                                                                                                                                                                                  0x01145e3f
                                                                                                                                                                                                                                                  0x01145e4a
                                                                                                                                                                                                                                                  0x01145e50
                                                                                                                                                                                                                                                  0x01145e5b
                                                                                                                                                                                                                                                  0x01145e61
                                                                                                                                                                                                                                                  0x01145e69
                                                                                                                                                                                                                                                  0x01145e72

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 01145E2C
                                                                                                                                                                                                                                                    • Part of subcall function 011466AB: HeapFree.KERNEL32(00000000,00000000,?,0114A6E1,?,00000000,?,?,?,0114A708,?,00000007,?,?,0114AB2E,?), ref: 011466C1
                                                                                                                                                                                                                                                    • Part of subcall function 011466AB: GetLastError.KERNEL32(?,?,0114A6E1,?,00000000,?,?,?,0114A708,?,00000007,?,?,0114AB2E,?,?), ref: 011466D3
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 01145E3F
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 01145E50
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 01145E61
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.247119821.0000000001141000.00000020.00000001.01000000.00000004.sdmp, Offset: 01140000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247105331.0000000001140000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247146501.0000000001153000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247154971.000000000115A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247161841.000000000115C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1140000_test_restart.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                                                                                                                                  • Opcode ID: e8c14675abd2af8efb9acf32b0cc8e5e92c0c84bf4cc69ae796009987bec4409
                                                                                                                                                                                                                                                  • Instruction ID: afb81a6bf04e7b8e9530260c84a12535043dbd535c795535961f7f494e59a1ef
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e8c14675abd2af8efb9acf32b0cc8e5e92c0c84bf4cc69ae796009987bec4409
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: ABE04FB1454321DB8B6E7F12F54445D7B6AFB1AA083000226E43003218C73200D1DBCC
                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                  C-Code - Quality: 91%
                                                                                                                                                                                                                                                  			E01144FD0(void* __edx, intOrPtr _a4) {
                                                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                                                  				void* _v12;
                                                                                                                                                                                                                                                  				char _v16;
                                                                                                                                                                                                                                                  				char* _v20;
                                                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                                                  				char* _t26;
                                                                                                                                                                                                                                                  				intOrPtr* _t36;
                                                                                                                                                                                                                                                  				signed int _t37;
                                                                                                                                                                                                                                                  				signed int _t40;
                                                                                                                                                                                                                                                  				char _t42;
                                                                                                                                                                                                                                                  				signed int _t43;
                                                                                                                                                                                                                                                  				intOrPtr* _t44;
                                                                                                                                                                                                                                                  				intOrPtr* _t45;
                                                                                                                                                                                                                                                  				intOrPtr _t48;
                                                                                                                                                                                                                                                  				signed int _t49;
                                                                                                                                                                                                                                                  				signed int _t54;
                                                                                                                                                                                                                                                  				void* _t57;
                                                                                                                                                                                                                                                  				intOrPtr* _t58;
                                                                                                                                                                                                                                                  				signed int _t64;
                                                                                                                                                                                                                                                  				signed int _t66;
                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                  				_t57 = __edx;
                                                                                                                                                                                                                                                  				_t48 = _a4;
                                                                                                                                                                                                                                                  				if(_t48 != 0) {
                                                                                                                                                                                                                                                  					__eflags = _t48 - 2;
                                                                                                                                                                                                                                                  					if(_t48 == 2) {
                                                                                                                                                                                                                                                  						L5:
                                                                                                                                                                                                                                                  						E011499B5(_t48);
                                                                                                                                                                                                                                                  						E011493FC(_t48, _t57, 0, 0x115acd0, 0, 0x115acd0, 0x104);
                                                                                                                                                                                                                                                  						_t26 =  *0x115ae04; // 0x9a3338
                                                                                                                                                                                                                                                  						 *0x115adf4 = 0x115acd0;
                                                                                                                                                                                                                                                  						_v20 = _t26;
                                                                                                                                                                                                                                                  						__eflags = _t26;
                                                                                                                                                                                                                                                  						if(_t26 == 0) {
                                                                                                                                                                                                                                                  							L7:
                                                                                                                                                                                                                                                  							_t26 = 0x115acd0;
                                                                                                                                                                                                                                                  							_v20 = 0x115acd0;
                                                                                                                                                                                                                                                  							L8:
                                                                                                                                                                                                                                                  							_v8 = 0;
                                                                                                                                                                                                                                                  							_v16 = 0;
                                                                                                                                                                                                                                                  							_t64 = E0114527A(E01145106( &_v8, _t26, 0, 0,  &_v8,  &_v16), _v8, _v16, 1);
                                                                                                                                                                                                                                                  							__eflags = _t64;
                                                                                                                                                                                                                                                  							if(__eflags != 0) {
                                                                                                                                                                                                                                                  								E01145106( &_v8, _v20, _t64, _t64 + _v8 * 4,  &_v8,  &_v16);
                                                                                                                                                                                                                                                  								__eflags = _t48 - 1;
                                                                                                                                                                                                                                                  								if(_t48 != 1) {
                                                                                                                                                                                                                                                  									_v12 = 0;
                                                                                                                                                                                                                                                  									_push( &_v12);
                                                                                                                                                                                                                                                  									_t49 = E011492EF(_t64, _t64);
                                                                                                                                                                                                                                                  									__eflags = _t49;
                                                                                                                                                                                                                                                  									if(_t49 == 0) {
                                                                                                                                                                                                                                                  										_t58 = _v12;
                                                                                                                                                                                                                                                  										_t54 = 0;
                                                                                                                                                                                                                                                  										_t36 = _t58;
                                                                                                                                                                                                                                                  										__eflags =  *_t58;
                                                                                                                                                                                                                                                  										if( *_t58 == 0) {
                                                                                                                                                                                                                                                  											L17:
                                                                                                                                                                                                                                                  											_t37 = 0;
                                                                                                                                                                                                                                                  											 *0x115adf8 = _t54;
                                                                                                                                                                                                                                                  											_v12 = 0;
                                                                                                                                                                                                                                                  											_t49 = 0;
                                                                                                                                                                                                                                                  											 *0x115adfc = _t58;
                                                                                                                                                                                                                                                  											L18:
                                                                                                                                                                                                                                                  											E011466AB(_t37);
                                                                                                                                                                                                                                                  											_v12 = 0;
                                                                                                                                                                                                                                                  											L19:
                                                                                                                                                                                                                                                  											E011466AB(_t64);
                                                                                                                                                                                                                                                  											_t40 = _t49;
                                                                                                                                                                                                                                                  											L20:
                                                                                                                                                                                                                                                  											return _t40;
                                                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                                                  											goto L16;
                                                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                                                  										do {
                                                                                                                                                                                                                                                  											L16:
                                                                                                                                                                                                                                                  											_t36 = _t36 + 4;
                                                                                                                                                                                                                                                  											_t54 = _t54 + 1;
                                                                                                                                                                                                                                                  											__eflags =  *_t36;
                                                                                                                                                                                                                                                  										} while ( *_t36 != 0);
                                                                                                                                                                                                                                                  										goto L17;
                                                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                                                  									_t37 = _v12;
                                                                                                                                                                                                                                                  									goto L18;
                                                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                                                  								_t42 = _v8 - 1;
                                                                                                                                                                                                                                                  								__eflags = _t42;
                                                                                                                                                                                                                                                  								 *0x115adf8 = _t42;
                                                                                                                                                                                                                                                  								_t43 = _t64;
                                                                                                                                                                                                                                                  								_t64 = 0;
                                                                                                                                                                                                                                                  								 *0x115adfc = _t43;
                                                                                                                                                                                                                                                  								L12:
                                                                                                                                                                                                                                                  								_t49 = 0;
                                                                                                                                                                                                                                                  								goto L19;
                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                  							_t44 = E0114663B(__eflags);
                                                                                                                                                                                                                                                  							_push(0xc);
                                                                                                                                                                                                                                                  							_pop(0);
                                                                                                                                                                                                                                                  							 *_t44 = 0;
                                                                                                                                                                                                                                                  							goto L12;
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  						__eflags =  *_t26;
                                                                                                                                                                                                                                                  						if( *_t26 != 0) {
                                                                                                                                                                                                                                                  							goto L8;
                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                  						goto L7;
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  					__eflags = _t48 - 1;
                                                                                                                                                                                                                                                  					if(__eflags == 0) {
                                                                                                                                                                                                                                                  						goto L5;
                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                  					_t45 = E0114663B(__eflags);
                                                                                                                                                                                                                                                  					_t66 = 0x16;
                                                                                                                                                                                                                                                  					 *_t45 = _t66;
                                                                                                                                                                                                                                                  					E0114657E();
                                                                                                                                                                                                                                                  					_t40 = _t66;
                                                                                                                                                                                                                                                  					goto L20;
                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                  				return 0;
                                                                                                                                                                                                                                                  			}

























                                                                                                                                                                                                                                                  0x01144fd0
                                                                                                                                                                                                                                                  0x01144fd9
                                                                                                                                                                                                                                                  0x01144fde
                                                                                                                                                                                                                                                  0x01144fe8
                                                                                                                                                                                                                                                  0x01144feb
                                                                                                                                                                                                                                                  0x01145008
                                                                                                                                                                                                                                                  0x01145009
                                                                                                                                                                                                                                                  0x0114501c
                                                                                                                                                                                                                                                  0x01145021
                                                                                                                                                                                                                                                  0x01145029
                                                                                                                                                                                                                                                  0x0114502f
                                                                                                                                                                                                                                                  0x01145032
                                                                                                                                                                                                                                                  0x01145034
                                                                                                                                                                                                                                                  0x0114503b
                                                                                                                                                                                                                                                  0x0114503b
                                                                                                                                                                                                                                                  0x0114503d
                                                                                                                                                                                                                                                  0x01145040
                                                                                                                                                                                                                                                  0x01145043
                                                                                                                                                                                                                                                  0x0114504a
                                                                                                                                                                                                                                                  0x01145063
                                                                                                                                                                                                                                                  0x01145068
                                                                                                                                                                                                                                                  0x0114506a
                                                                                                                                                                                                                                                  0x0114508b
                                                                                                                                                                                                                                                  0x01145093
                                                                                                                                                                                                                                                  0x01145096
                                                                                                                                                                                                                                                  0x011450b1
                                                                                                                                                                                                                                                  0x011450b4
                                                                                                                                                                                                                                                  0x011450bb
                                                                                                                                                                                                                                                  0x011450bf
                                                                                                                                                                                                                                                  0x011450c1
                                                                                                                                                                                                                                                  0x011450c8
                                                                                                                                                                                                                                                  0x011450cb
                                                                                                                                                                                                                                                  0x011450cd
                                                                                                                                                                                                                                                  0x011450cf
                                                                                                                                                                                                                                                  0x011450d1
                                                                                                                                                                                                                                                  0x011450db
                                                                                                                                                                                                                                                  0x011450db
                                                                                                                                                                                                                                                  0x011450dd
                                                                                                                                                                                                                                                  0x011450e3
                                                                                                                                                                                                                                                  0x011450e6
                                                                                                                                                                                                                                                  0x011450e8
                                                                                                                                                                                                                                                  0x011450ee
                                                                                                                                                                                                                                                  0x011450ef
                                                                                                                                                                                                                                                  0x011450f5
                                                                                                                                                                                                                                                  0x011450f8
                                                                                                                                                                                                                                                  0x011450f9
                                                                                                                                                                                                                                                  0x011450ff
                                                                                                                                                                                                                                                  0x01145102
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x011450d3
                                                                                                                                                                                                                                                  0x011450d3
                                                                                                                                                                                                                                                  0x011450d3
                                                                                                                                                                                                                                                  0x011450d6
                                                                                                                                                                                                                                                  0x011450d7
                                                                                                                                                                                                                                                  0x011450d7
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x011450d3
                                                                                                                                                                                                                                                  0x011450c3
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x011450c3
                                                                                                                                                                                                                                                  0x0114509b
                                                                                                                                                                                                                                                  0x0114509b
                                                                                                                                                                                                                                                  0x0114509c
                                                                                                                                                                                                                                                  0x011450a1
                                                                                                                                                                                                                                                  0x011450a3
                                                                                                                                                                                                                                                  0x011450a5
                                                                                                                                                                                                                                                  0x011450aa
                                                                                                                                                                                                                                                  0x011450aa
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x011450aa
                                                                                                                                                                                                                                                  0x0114506c
                                                                                                                                                                                                                                                  0x01145071
                                                                                                                                                                                                                                                  0x01145073
                                                                                                                                                                                                                                                  0x01145074
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01145074
                                                                                                                                                                                                                                                  0x01145036
                                                                                                                                                                                                                                                  0x01145039
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01145039
                                                                                                                                                                                                                                                  0x01144fed
                                                                                                                                                                                                                                                  0x01144ff0
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01144ff2
                                                                                                                                                                                                                                                  0x01144ff9
                                                                                                                                                                                                                                                  0x01144ffa
                                                                                                                                                                                                                                                  0x01144ffc
                                                                                                                                                                                                                                                  0x01145001
                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                  0x01145001
                                                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.247119821.0000000001141000.00000020.00000001.01000000.00000004.sdmp, Offset: 01140000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247105331.0000000001140000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247146501.0000000001153000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247154971.000000000115A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.247161841.000000000115C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_1140000_test_restart.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: C:\Users\user\Desktop\test_restart.exe
                                                                                                                                                                                                                                                  • API String ID: 0-3487546834
                                                                                                                                                                                                                                                  • Opcode ID: ea848d1b25809e050736e976a4f670ffa36a11c1439f34f3108bef978e49cc68
                                                                                                                                                                                                                                                  • Instruction ID: b3c74089bfe6dab9cc68c22b11dc6c433b92e1e3e4e52314b90d080c2f45c625
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ea848d1b25809e050736e976a4f670ffa36a11c1439f34f3108bef978e49cc68
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D241C4B5A00219EBDB6DDB9DD880DAFBBBDEF95F14F100066E515E7200D7708A81CB91
                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%